SUSE-SU-2023:0768-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:0768-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:0768-1
Related
Published
2023-03-16T12:26:30Z
Modified
2023-03-16T12:26:30Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

  • CVE-2021-4203: Fixed use-after-free read flaw that was found in sockgetsockopt() in net/core/sock.c due to SOPEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).
  • CVE-2022-2991: Fixed an heap-based overflow in the lightnvm implemenation (bsc#1201420).
  • CVE-2022-36280: Fixed out-of-bounds memory access vulnerability found in vmwgfx driver (bsc#1203332).
  • CVE-2022-38096: Fixed NULL-ptr deref in vmwcmddxdefinequery() (bsc#1203331).
  • CVE-2022-4129: Fixed a denial of service with the Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing skuserdata can lead to a race condition and NULL pointer dereference. (bsc#1205711)
  • CVE-2023-0045: Fixed missing Flush IBP in ibprctlset (bsc#1207773).
  • CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
  • CVE-2023-0597: Fixed a lack of randomization of per-cpu entry area in x86/mm (bsc#1207845).
  • CVE-2023-1118: Fixed a use-after-free bugs caused by enetxirqsim() in media/rc (bsc#1208837).
  • CVE-2023-23559: Fixed integer overflow in rndis_wlan that leads to a buffer overflow (bsc#1207051).
  • CVE-2023-26545: Fixed double free in net/mpls/af_mpls.c upon an allocation failure (bsc#1208700).

The following non-security bugs were fixed:

  • kabi/severities: add l2tp local symbols
  • module: Do not wait for GOING modules (bsc#1196058, bsc#1186449, bsc#1204356, bsc#1204662).
  • net: mana: Fix IRQ name - add PCI and queue number (bsc#1207875).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.137.2",
            "kernel-livepatch-4_12_14-150100_197_137-default": "1-150100.3.3.2",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_38

Package

Name
kernel-livepatch-SLE15-SP1_Update_38
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_38&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.137.2",
            "kernel-livepatch-4_12_14-150100_197_137-default": "1-150100.3.3.2",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.137.2",
            "gfs2-kmp-default": "4.12.14-150100.197.137.2",
            "ocfs2-kmp-default": "4.12.14-150100.197.137.2",
            "cluster-md-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.137.2",
            "kernel-devel": "4.12.14-150100.197.137.2",
            "kernel-default-base": "4.12.14-150100.197.137.2",
            "kernel-docs": "4.12.14-150100.197.137.2",
            "kernel-default": "4.12.14-150100.197.137.2",
            "kernel-obs-build": "4.12.14-150100.197.137.2",
            "kernel-source": "4.12.14-150100.197.137.2",
            "kernel-syms": "4.12.14-150100.197.137.2",
            "kernel-default-devel": "4.12.14-150100.197.137.2",
            "reiserfs-kmp-default": "4.12.14-150100.197.137.2"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-debug-base": "4.12.14-150100.197.137.2",
            "kernel-kvmsmall-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.137.2",
            "kernel-vanilla-devel": "4.12.14-150100.197.137.2",
            "kernel-zfcpdump-man": "4.12.14-150100.197.137.2",
            "kernel-vanilla-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla": "4.12.14-150100.197.137.2"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-debug-base": "4.12.14-150100.197.137.2",
            "kernel-kvmsmall-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.137.2",
            "kernel-vanilla-devel": "4.12.14-150100.197.137.2",
            "kernel-zfcpdump-man": "4.12.14-150100.197.137.2",
            "kernel-vanilla-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla": "4.12.14-150100.197.137.2"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-debug-base": "4.12.14-150100.197.137.2",
            "kernel-kvmsmall-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.137.2",
            "kernel-vanilla-devel": "4.12.14-150100.197.137.2",
            "kernel-zfcpdump-man": "4.12.14-150100.197.137.2",
            "kernel-vanilla-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla": "4.12.14-150100.197.137.2"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-debug-base": "4.12.14-150100.197.137.2",
            "kernel-kvmsmall-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.137.2",
            "kernel-vanilla-devel": "4.12.14-150100.197.137.2",
            "kernel-zfcpdump-man": "4.12.14-150100.197.137.2",
            "kernel-vanilla-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla": "4.12.14-150100.197.137.2"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.137.2

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.137.2",
            "kernel-debug-base": "4.12.14-150100.197.137.2",
            "kernel-kvmsmall-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.137.2",
            "kernel-vanilla-devel": "4.12.14-150100.197.137.2",
            "kernel-zfcpdump-man": "4.12.14-150100.197.137.2",
            "kernel-vanilla-base": "4.12.14-150100.197.137.2",
            "kernel-vanilla": "4.12.14-150100.197.137.2"
        }
    ]
}