[SUSE-SU-2023:3680-1] Security update for the Linux Kernel

Severity Important
Affected Packages 66
CVEs 12

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).
  • CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
  • CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
  • CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
  • CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).
  • CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
  • CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
  • CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).
  • CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).
  • CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).
  • CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
  • CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).

The following non-security bugs were fixed:

  • kabi/severities: Ignore newly added SRSO mitigation functions
  • x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).
  • x86/cpu: Cleanup the untrain mess (git-fixes).
  • x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).
  • x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).
  • x86/cpu: Rename original retbleed methods (git-fixes).
  • x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (git-fixes).
  • x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).
  • x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).
  • x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).
  • x86/speculation: Add cpu_show_gds() prototype (git-fixes).
  • x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
  • x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
  • x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
  • x86/srso: Explain the untraining sequences a bit more (git-fixes).
  • x86/srso: Fix build breakage with the LLVM linker (git-fixes).
  • x86: Move gds_ucode_mitigated() declaration to header (git-fixes).
Package Affected Version
pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-zfcpdump-man?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.5 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-kvmsmall-base?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-man?arch=s390x&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=1 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-debug-base?arch=x86_64&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
pkg:rpm/suse/kernel-debug-base?arch=ppc64le&distro=opensuse-leap-15.4 < 4.12.14-150100.197.157.1
ID
SUSE-SU-2023:3680-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20233680-1/
Published
2023-09-19T15:00:28
(12 months ago)
Modified
2023-09-19T15:00:28
(12 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3680-1.json
Suse URL for SUSE-SU-2023:3680-1 https://www.suse.com/support/update/announcement/2023/suse-su-20233680-1/
Suse E-Mail link for SUSE-SU-2023:3680-1 https://lists.suse.com/pipermail/sle-security-updates/2023-September/016208.html
Bugzilla SUSE Bug 1203517 https://bugzilla.suse.com/1203517
Bugzilla SUSE Bug 1210448 https://bugzilla.suse.com/1210448
Bugzilla SUSE Bug 1213543 https://bugzilla.suse.com/1213543
Bugzilla SUSE Bug 1213601 https://bugzilla.suse.com/1213601
Bugzilla SUSE Bug 1213666 https://bugzilla.suse.com/1213666
Bugzilla SUSE Bug 1213927 https://bugzilla.suse.com/1213927
Bugzilla SUSE Bug 1213969 https://bugzilla.suse.com/1213969
Bugzilla SUSE Bug 1213971 https://bugzilla.suse.com/1213971
Bugzilla SUSE Bug 1214149 https://bugzilla.suse.com/1214149
Bugzilla SUSE Bug 1214348 https://bugzilla.suse.com/1214348
Bugzilla SUSE Bug 1214350 https://bugzilla.suse.com/1214350
Bugzilla SUSE Bug 1214451 https://bugzilla.suse.com/1214451
CVE SUSE CVE CVE-2022-36402 page https://www.suse.com/security/cve/CVE-2022-36402/
CVE SUSE CVE CVE-2023-2007 page https://www.suse.com/security/cve/CVE-2023-2007/
CVE SUSE CVE CVE-2023-20588 page https://www.suse.com/security/cve/CVE-2023-20588/
CVE SUSE CVE CVE-2023-3772 page https://www.suse.com/security/cve/CVE-2023-3772/
CVE SUSE CVE CVE-2023-3812 page https://www.suse.com/security/cve/CVE-2023-3812/
CVE SUSE CVE CVE-2023-3863 page https://www.suse.com/security/cve/CVE-2023-3863/
CVE SUSE CVE CVE-2023-4128 page https://www.suse.com/security/cve/CVE-2023-4128/
CVE SUSE CVE CVE-2023-4132 page https://www.suse.com/security/cve/CVE-2023-4132/
CVE SUSE CVE CVE-2023-4134 page https://www.suse.com/security/cve/CVE-2023-4134/
CVE SUSE CVE CVE-2023-4385 page https://www.suse.com/security/cve/CVE-2023-4385/
CVE SUSE CVE CVE-2023-4387 page https://www.suse.com/security/cve/CVE-2023-4387/
CVE SUSE CVE CVE-2023-4459 page https://www.suse.com/security/cve/CVE-2023-4459/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=x86_64&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.157.1 sles-15 x86_64
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=s390x&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.157.1 sles-15 s390x
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=ppc64le&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.157.1 sles-15 ppc64le
Affected pkg:rpm/suse/reiserfs-kmp-default?arch=aarch64&distro=sles-15&sp=1 suse reiserfs-kmp-default < 4.12.14-150100.197.157.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-zfcpdump-man?arch=s390x&distro=opensuse-leap-15.4 suse kernel-zfcpdump-man < 4.12.14-150100.197.157.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.5 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/kernel-vanilla?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.5 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/kernel-vanilla?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.5 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/kernel-vanilla?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.5 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/kernel-vanilla?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla < 4.12.14-150100.197.157.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.5 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.5 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.5 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.5 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/kernel-vanilla-livepatch-devel?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla-livepatch-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.5 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.5 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.5 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.5 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/kernel-vanilla-devel?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla-devel < 4.12.14-150100.197.157.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.5 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.5 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/kernel-vanilla-base?arch=s390x&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.5 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.5 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-base?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.5 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/kernel-vanilla-base?arch=aarch64&distro=opensuse-leap-15.4 suse kernel-vanilla-base < 4.12.14-150100.197.157.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/kernel-syms?arch=x86_64&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.157.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-syms?arch=s390x&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.157.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-syms?arch=ppc64le&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.157.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-syms?arch=aarch64&distro=sles-15&sp=1 suse kernel-syms < 4.12.14-150100.197.157.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-source?arch=noarch&distro=sles-15&sp=1 suse kernel-source < 4.12.14-150100.197.157.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-obs-build?arch=x86_64&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.157.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-obs-build?arch=s390x&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.157.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-obs-build?arch=ppc64le&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.157.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-obs-build?arch=aarch64&distro=sles-15&sp=1 suse kernel-obs-build < 4.12.14-150100.197.157.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-macros?arch=noarch&distro=sles-15&sp=1 suse kernel-macros < 4.12.14-150100.197.157.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-kvmsmall-base?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-kvmsmall-base < 4.12.14-150100.197.157.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-docs?arch=noarch&distro=sles-15&sp=1 suse kernel-docs < 4.12.14-150100.197.157.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-devel?arch=noarch&distro=sles-15&sp=1 suse kernel-devel < 4.12.14-150100.197.157.1 sles-15 noarch
Affected pkg:rpm/suse/kernel-default?arch=x86_64&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.157.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default?arch=s390x&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.157.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default?arch=ppc64le&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.157.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default?arch=aarch64&distro=sles-15&sp=1 suse kernel-default < 4.12.14-150100.197.157.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=sles-15&sp=1 suse kernel-default-man < 4.12.14-150100.197.157.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-man?arch=s390x&distro=opensuse-leap-15.4 suse kernel-default-man < 4.12.14-150100.197.157.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=x86_64&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.157.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-devel?arch=s390x&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.157.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-devel?arch=ppc64le&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.157.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-devel?arch=aarch64&distro=sles-15&sp=1 suse kernel-default-devel < 4.12.14-150100.197.157.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-default-base?arch=x86_64&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.157.1 sles-15 x86_64
Affected pkg:rpm/suse/kernel-default-base?arch=s390x&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.157.1 sles-15 s390x
Affected pkg:rpm/suse/kernel-default-base?arch=ppc64le&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.157.1 sles-15 ppc64le
Affected pkg:rpm/suse/kernel-default-base?arch=aarch64&distro=sles-15&sp=1 suse kernel-default-base < 4.12.14-150100.197.157.1 sles-15 aarch64
Affected pkg:rpm/suse/kernel-debug-base?arch=x86_64&distro=opensuse-leap-15.4 suse kernel-debug-base < 4.12.14-150100.197.157.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/kernel-debug-base?arch=ppc64le&distro=opensuse-leap-15.4 suse kernel-debug-base < 4.12.14-150100.197.157.1 opensuse-leap-15.4 ppc64le
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...