SUSE-SU-2022:3408-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2022:3408-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2022:3408-1
Related
Published
2022-09-26T16:42:10Z
Modified
2022-09-26T16:42:10Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616).
  • CVE-2021-4203: Fixed use-after-free read flaw that was found in sockgetsockopt() in net/core/sock.c due to SOPEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).
  • CVE-2022-1012: Fixed a memory leak problem that was found in the TCP source port generation algorithm in net/ipv4/tcp.c (bnc#1199482).
  • CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).
  • CVE-2022-20369: Fixed out of bounds write in v4l2m2mquerybuf of v4l2-mem2mem.c (bnc#1202347).
  • CVE-2022-21385: Fixed a flaw in netrdsalloc_sgs() that allowed unprivileged local users to crash the machine (bnc#1202897).
  • CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  • CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).
  • CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).
  • CVE-2022-2663: Fixed an issue that was found in nfconntrackirc where the message handling could be confused and incorrectly matches the message (bnc#1202097).
  • CVE-2022-29581: Fixed improper update of reference count vulnerability in net/sched that allowed a local attacker to cause privilege escalation to root (bnc#1199665).
  • CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).
  • CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).
  • CVE-2022-36879: Fixed an issue in xfrmexpandpolicies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
  • CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).

The following non-security bugs were fixed:

  • rpm: Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
  • cifs: fix error paths in cifstreeconnect() (bsc#1177440).
  • cifs: fix uninitialized pointer in error case in dfscachegettgtshare (bsc#1188944).
  • cifs: report error instead of invalid when revalidating a dentry fails (bsc#1177440).
  • cifs: skip trailing separators of prefix paths (bsc#1188944).
  • kernel-obs-build: include qemufwcfg (boo#1201705)
  • lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).
  • md/bitmap: do not set sb values if can't pass sanity check (bsc#1197158).
  • mm/rmap.c: do not reuse anon_vma if we just want a copy (git-fixes, bsc#1203098).
  • mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse (git-fixes, bsc#1203098).
  • netsched: clsroute: disallow handle of 0 (bsc#1202393).
  • netsched: clsroute: disallow handle of 0 (bsc#1202393).
  • objtool: Add --backtrace support (bsc#1202396).
  • objtool: Add support for intra-function calls (bsc#1202396).
  • objtool: Allow no-op CFI ops in alternatives (bsc#1202396).
  • objtool: Convert insn type to enum (bsc#1202396).
  • objtool: Do not use ignore flag for fake jumps (bsc#1202396).
  • objtool: Fix !CFI insn_state propagation (bsc#1202396).
  • objtool: Fix ORC vs alternatives (bsc#1202396).
  • objtool: Fix sibling call detection (bsc#1202396).
  • objtool: Make handleinsnops() unconditional (bsc#1202396).
  • objtool: Remove INSN_STACK (bsc#1202396).
  • objtool: Remove check preventing branches within alternative (bsc#1202396).
  • objtool: Rename elf_open() to prevent conflict with libelf from elftoolchain (bsc#1202396).
  • objtool: Rename struct cfi_state (bsc#1202396).
  • objtool: Rework allocating stack_ops on decode (bsc#1202396).
  • objtool: Rewrite alt->skip_orig (bsc#1202396).
  • objtool: Set insn->func for alternatives (bsc#1202396).
  • objtool: Support conditional retpolines (bsc#1202396).
  • objtool: Support multiple stack_op per instruction (bsc#1202396).
  • objtool: Track original function across branches (bsc#1202396).
  • objtool: Uniquely identify alternative instruction groups (bsc#1202396).
  • objtool: Use Elf_Scn typedef instead of assuming struct name (bsc#1202396).
  • tcp: add some entropy in _inethash_connect() (bsc#1180153 bsc#1202335).
  • tcp: change source port randomizarion at connect() time (bsc#1180153 bsc#1202335).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.123.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-livepatch-4_12_14-150100_197_123-default": "1-150100.3.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_34

Package

Name
kernel-livepatch-SLE15-SP1_Update_34
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_34&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.123.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-livepatch-4_12_14-150100_197_123-default": "1-150100.3.3.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.123.1",
            "gfs2-kmp-default": "4.12.14-150100.197.123.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.123.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-ESPOS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-ESPOS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-ESPOS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-ESPOS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-ESPOS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-ESPOS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-BCL / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-BCL / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-BCL / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-BCL / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-BCL / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Enterprise Storage 6 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Enterprise%20Storage%206

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Enterprise Storage 6 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Enterprise%20Storage%206

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Enterprise Storage 6 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Enterprise%20Storage%206

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Enterprise Storage 6 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Enterprise%20Storage%206

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

SUSE:Enterprise Storage 6 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Enterprise%20Storage%206

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.123.1",
            "kernel-devel": "4.12.14-150100.197.123.1",
            "kernel-default-base": "4.12.14-150100.197.123.1",
            "kernel-docs": "4.12.14-150100.197.123.1",
            "kernel-default": "4.12.14-150100.197.123.1",
            "kernel-obs-build": "4.12.14-150100.197.123.1",
            "kernel-source": "4.12.14-150100.197.123.1",
            "kernel-syms": "4.12.14-150100.197.123.1",
            "kernel-default-devel": "4.12.14-150100.197.123.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.3 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.3 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.3 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.3 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.3 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.123.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.123.1",
            "kernel-debug-base": "4.12.14-150100.197.123.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.123.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.123.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.123.1",
            "kernel-vanilla-base": "4.12.14-150100.197.123.1",
            "kernel-vanilla": "4.12.14-150100.197.123.1"
        }
    ]
}