Vulnerability Name:

CVE-2021-42252 (CCN-211089)

Assigned:2021-08-17
Published:2021-08-17
Updated:2021-12-03
Summary:An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-42252

Source: MISC
Type: Release Notes, Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6

Source: XF
Type: UNKNOWN
linux-kernel-cve202142252-code-exec(211089)

Source: CCN
Type: Linux Kernel GIT Repository
soc: aspeed: lpc-ctrl: Fix boundary check for mmap

Source: MISC
Type: Patch, Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20211112-0006/

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 5.14.6)

  • Configuration 2:
  • cpe:/o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h300s:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h500s:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h700s:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h300e:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h500e:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h700e:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h410s:-:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:h410c:-:*:*:*:*:*:*:*

  • Configuration 10:
  • cpe:/o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*
  • AND
  • cpe:/h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:5.14:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8029
    P
    kernel-docs-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7539
    P
    kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7711
    P
    libzypp-17.31.8-150400.3.14.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7718
    P
    mercurial-5.9.1-150400.1.8 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7577
    P
    libbpf0-0.5.0-150400.3.3.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8090
    P
    reiserfs-kmp-default-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7591
    P
    libfreebl3-3.79.4-150400.3.29.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:51994
    P
    Security update for the Linux Kernel (Important) (in QA)
    2023-02-09
    oval:org.opensuse.security:def:808
    P
    Security update for ImageMagick (Low)
    2022-10-07
    oval:org.opensuse.security:def:3712
    P
    Security update for go1.18 (Important)
    2022-08-04
    oval:org.opensuse.security:def:3709
    P
    Security update for libguestfs (Moderate)
    2022-07-28
    oval:org.opensuse.security:def:3453
    P
    clamav-0.101.3-1.19 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3567
    P
    libXtst6-1.2.2-7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3398
    P
    wpa_supplicant-2.6-15.10.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3448
    P
    busybox-1.21.1-3.3 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3526
    P
    ibus-chewing-1.4.14-4.11 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:95197
    P
    kernel-default-extra-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95028
    P
    kernel-docs-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94928
    P
    libXrandr2-32bit-1.5.1-2.17 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:2960
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95078
    P
    reiserfs-kmp-default-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95083
    P
    kernel-azure-5.14.21-150400.12.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94590
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94638
    P
    libgstphotography-1_0-0-1.20.1-150400.1.8 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:102145
    P
    Security update for libxml2 (Important) (in QA)
    2022-04-29
    oval:org.opensuse.security:def:4587
    P
    Security update for the Linux Kernel (Live Patch 24 for SLE 12 SP5) (Important)
    2022-04-25
    oval:org.opensuse.security:def:4588
    P
    Security update for the Linux Kernel (Live Patch 25 for SLE 12 SP5) (Important)
    2022-04-25
    oval:org.opensuse.security:def:101641
    P
    Security update for systemd (Moderate)
    2022-02-21
    oval:org.opensuse.security:def:100080
    P
    (Important)
    2022-02-18
    oval:org.opensuse.security:def:99176
    P
    (Moderate)
    2021-12-23
    oval:org.opensuse.security:def:102153
    P
    Security update for the Linux RT Kernel (Important)
    2021-12-09
    oval:org.opensuse.security:def:88547
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:34010
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:59833
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:125639
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:24006
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:89230
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:20312
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:126806
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:89488
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:125102
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:88230
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:127203
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:33752
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:19570
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:59575
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:125319
    P
    Security update for the Linux Kernel (Important)
    2021-12-08
    oval:org.opensuse.security:def:8685
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:6722
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:67811
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:70326
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:8262
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:69572
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:10186
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:9432
    P
    Security update for the Linux Kernel (Important)
    2021-12-07
    oval:org.opensuse.security:def:69761
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:99371
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:6250
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105525
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:10371
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:67339
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92421
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:98835
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106260
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:9621
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:91885
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:76407
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:69960
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:99570
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105671
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:8870
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92620
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:7004
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:98981
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106459
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:68093
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:111813
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:9820
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92031
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:99769
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105866
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:9065
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92819
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106746
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:105187
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:92226
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:70511
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:98497
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:106061
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:8329
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:91532
    P
    Security update for the Linux Kernel (Important)
    2021-12-02
    oval:org.opensuse.security:def:108017
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:74676
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:42140
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:95587
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:118637
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:19618
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:70806
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:101351
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:6307
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:108966
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:76049
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:73737
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:96185
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:8375
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:102300
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:118088
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:109541
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:4286
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:108307
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:6460
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:10666
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:67549
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:95786
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:34592
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:102875
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:119806
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:60415
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:117531
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:109165
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:96328
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:26168
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:102499
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:109666
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:35277
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:103000
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:20547
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:61100
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:117821
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:7220
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:68309
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:4519
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:95440
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:65608
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:5155
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:108819
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:5892
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:66981
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:64615
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:117889
    P
    Security update for the Linux Kernel (Important)
    2021-11-19
    oval:org.opensuse.security:def:4729
    P
    Security update for the Linux Kernel (Important)
    2021-11-17
    oval:org.opensuse.security:def:21841
    P
    Security update for the Linux Kernel (Important)
    2021-11-17
    oval:org.opensuse.security:def:76389
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101930
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:1788
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:102340
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:100353
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:111789
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:99161
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:1137
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:7279
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:68368
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101542
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:65677
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:1277
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101883
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:1744
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:64801
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:74745
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:42239
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:100017
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:70843
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:811
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:6232
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:73923
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:100682
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:67321
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:99433
    P
    (Important)
    2021-11-16
    oval:org.opensuse.security:def:8400
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:1223
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:6485
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:101815
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:10703
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:67574
    P
    Security update for the Linux Kernel (Important)
    2021-11-16
    oval:org.opensuse.security:def:111133
    P
    Security update for the Linux Kernel (Important)
    2021-11-15
    oval:org.opensuse.security:def:111126
    P
    Security update for the Linux Kernel (Important)
    2021-11-13
    oval:org.opensuse.security:def:109342
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:7278
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:68367
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101539
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:99695
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:65676
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:102676
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:1276
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:68800
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101882
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:1741
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:64798
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:74744
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:100014
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:70842
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:6226
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:73920
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:100679
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:67315
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:99432
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:8397
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:1222
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:102299
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:6484
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101814
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:10702
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:67573
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:76383
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:101929
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:42139
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:1787
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:118433
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:102339
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:95963
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:100350
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:111783
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:99160
    P
    (Important)
    2021-11-11
    oval:org.opensuse.security:def:1136
    P
    Security update for the Linux Kernel (Important)
    2021-11-11
    oval:org.opensuse.security:def:6222
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:67311
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:102117
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:42237
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:76379
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:68807
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:95432
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:118374
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:108811
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:68666
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:5884
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:95909
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:111779
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:66973
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:1553
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:109288
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:102622
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:76041
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:68680
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    oval:org.opensuse.security:def:1592
    P
    Security update for the Linux Kernel (Important)
    2021-11-09
    BACK
    linux linux kernel *
    netapp h300s firmware -
    netapp h300s -
    netapp h500s firmware -
    netapp h500s -
    netapp h700s firmware -
    netapp h700s -
    netapp h300e firmware -
    netapp h300e -
    netapp h500e firmware -
    netapp h500e -
    netapp h700e firmware -
    netapp h700e -
    netapp h410s firmware -
    netapp h410s -
    netapp h410c firmware -
    netapp h410c -
    netapp solidfire baseboard management controller firmware -
    netapp solidfire baseboard management controller -
    linux linux kernel 5.14 -