SUSE-SU-2023:0410-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:0410-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:0410-1
Related
Published
2023-02-14T15:42:29Z
Modified
2023-02-14T15:42:29Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-3107: Fixed missing check of return value of kvmalloc_array() (bnc#1206395).
  • CVE-2022-3108: Fixed missing check of return value of kmemdup() (bnc#1206389).
  • CVE-2022-3564: Fixed use-after-free in l2cap_core.c of the Bluetooth component (bnc#1206073).
  • CVE-2022-4662: Fixed incorrect access control in the USB core subsystem that could lead a local user to crash the system (bnc#1206664).
  • CVE-2022-47929: Fixed NULL pointer dereference bug in the traffic control subsystem (bnc#1207237).
  • CVE-2023-23454: Fixed denial or service in cbqclassify in net/sched/schcbq.c (bnc#1207036).

The following non-security bugs were fixed:

  • Added support for enabling livepatching related packages on -RT (jsc#PED-1706).
  • Added suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149).
  • HID: betop: check shape of output reports (git-fixes, bsc#1207186).
  • HID: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes, bsc#1207186).
  • HID: check empty reportlist in hidvalidate_values() (git-fixes, bsc#1206784).
  • Reverted 'constraints: increase disk space for all architectures' (bsc#1203693)
  • net: sched: atm: dont intepret cls results when asked to drop (bsc#1207036).
  • net: sched: cbq: dont intepret cls results when asked to drop (bsc#1207036).
  • sctp: fail if no bound addresses can be used for a given scope (bsc#1206677).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.134.1",
            "kernel-livepatch-4_12_14-150100_197_134-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_37

Package

Name
kernel-livepatch-SLE15-SP1_Update_37
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_37&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.134.1",
            "kernel-livepatch-4_12_14-150100_197_134-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.134.1",
            "gfs2-kmp-default": "4.12.14-150100.197.134.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.134.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.134.1",
            "kernel-devel": "4.12.14-150100.197.134.1",
            "kernel-default-base": "4.12.14-150100.197.134.1",
            "kernel-docs": "4.12.14-150100.197.134.1",
            "kernel-default": "4.12.14-150100.197.134.1",
            "kernel-obs-build": "4.12.14-150100.197.134.1",
            "kernel-source": "4.12.14-150100.197.134.1",
            "kernel-syms": "4.12.14-150100.197.134.1",
            "kernel-default-devel": "4.12.14-150100.197.134.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.134.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-debug-base": "4.12.14-150100.197.134.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.134.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.134.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.134.1",
            "kernel-vanilla-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla": "4.12.14-150100.197.134.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-debug-base": "4.12.14-150100.197.134.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.134.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.134.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.134.1",
            "kernel-vanilla-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla": "4.12.14-150100.197.134.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-debug-base": "4.12.14-150100.197.134.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.134.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.134.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.134.1",
            "kernel-vanilla-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla": "4.12.14-150100.197.134.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-debug-base": "4.12.14-150100.197.134.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.134.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.134.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.134.1",
            "kernel-vanilla-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla": "4.12.14-150100.197.134.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.134.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.134.1",
            "kernel-debug-base": "4.12.14-150100.197.134.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.134.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.134.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.134.1",
            "kernel-vanilla-base": "4.12.14-150100.197.134.1",
            "kernel-vanilla": "4.12.14-150100.197.134.1"
        }
    ]
}