SUSE-SU-2023:2830-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:2830-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:2830-1
Related
Published
2023-07-14T11:01:41Z
Modified
2023-07-14T11:01:41Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asuskbdbacklight_set when plugging/disconnecting a malicious USB device (bsc#1208604).
  • CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
  • CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
  • CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
  • CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
  • CVE-2023-3111: Fixed a use-after-free vulnerability in preparetorelocate in fs/btrfs/relocation.c (bsc#1212051).
  • CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
  • CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outboundphypacket_callback (bsc#1212128).
  • CVE-2023-3161: Fixed shift-out-of-bounds in fbconsetfont() (bsc#1212154).
  • CVE-2023-3268: Fixed an out of bounds flaw in relayfilereadstartpos in kernel/relay.c that allowed a local attacker to crash the system or leak kernel internal information (bsc#1212502).
  • CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
  • CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).

The following non-security bugs were fixed:

  • Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
  • Move setting %%build_html to config.sh
  • Move setting %%split_optional to config.sh
  • Move setting %%supportedmodulescheck to config.sh
  • rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
  • rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.151.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-livepatch-4_12_14-150100_197_151-default": "1-150100.3.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_42

Package

Name
kernel-livepatch-SLE15-SP1_Update_42
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_42&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.151.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-livepatch-4_12_14-150100_197_151-default": "1-150100.3.3.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.151.1",
            "gfs2-kmp-default": "4.12.14-150100.197.151.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.151.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.151.1",
            "kernel-devel": "4.12.14-150100.197.151.1",
            "kernel-default-base": "4.12.14-150100.197.151.1",
            "kernel-docs": "4.12.14-150100.197.151.1",
            "kernel-default": "4.12.14-150100.197.151.1",
            "kernel-obs-build": "4.12.14-150100.197.151.1",
            "kernel-source": "4.12.14-150100.197.151.1",
            "kernel-syms": "4.12.14-150100.197.151.1",
            "kernel-default-devel": "4.12.14-150100.197.151.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.151.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-debug-base": "4.12.14-150100.197.151.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.151.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.151.1",
            "kernel-vanilla-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla": "4.12.14-150100.197.151.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-debug-base": "4.12.14-150100.197.151.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.151.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.151.1",
            "kernel-vanilla-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla": "4.12.14-150100.197.151.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-debug-base": "4.12.14-150100.197.151.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.151.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.151.1",
            "kernel-vanilla-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla": "4.12.14-150100.197.151.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-debug-base": "4.12.14-150100.197.151.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.151.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.151.1",
            "kernel-vanilla-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla": "4.12.14-150100.197.151.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.151.1",
            "kernel-debug-base": "4.12.14-150100.197.151.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.151.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.151.1",
            "kernel-vanilla-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla": "4.12.14-150100.197.151.1"
        }
    ]
}

openSUSE:Leap 15.5 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.151.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.151.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.151.1",
            "kernel-vanilla-base": "4.12.14-150100.197.151.1",
            "kernel-vanilla": "4.12.14-150100.197.151.1"
        }
    ]
}