SUSE-SU-2023:3392-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3392-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3392-1
Related
Published
2023-08-23T15:35:17Z
Modified
2023-08-23T15:35:17Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-40982: Fixed transient execution attack called 'Gather Data Sampling' (bsc#1206418).
  • CVE-2023-0459: Fixed information leak in _uaccessbegin_nospec (bsc#1211738).
  • CVE-2023-20569: Fixed side channel attack ‘Inception’ or ‘RAS Poisoning’ (bsc#1213287).
  • CVE-2023-20593: Fixed a ZenBleed issue in 'Zen 2' CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).
  • CVE-2023-2985: Fixed an use-after-free vulnerability in hfsplusputsuper in fs/hfsplus/super.c that could allow a local user to cause a denial of service (bsc#1211867).
  • CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).
  • CVE-2023-35001: Fixed an out-of-bounds memory access flaw in nft_byteorder that could allow a local attacker to escalate their privilege (bsc#1213059).
  • CVE-2023-3567: Fixed a use-after-free in vcsread in drivers/tty/vt/vcscreen.c (bsc#1213167).
  • CVE-2023-3609: Fixed reference counter leak leading to overflow in net/sched (bsc#1213586).
  • CVE-2023-3611: Fixed an out-of-bounds write in net/sched sch_qfq(bsc#1213585).
  • CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).
  • CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).
  • CVE-2023-4194: Fixed a type confusion in net tunchropen() bsc#1214019).

The following non-security bugs were fixed:

  • arm: spear: do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • clocksource/drivers/armarchtimer: do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • clocksource/drivers/sp804: do not use timer namespace for timer_shutdown() function (bsc#1213970).
  • cpufeatures: allow adding more cpuid words
  • get module prefix from kmod (bsc#1212835).
  • kernel-binary.spec.in: remove superfluous %% in supplements fixes: 02b7735e0caf ('rpm/kernel-binary.spec.in: add enhances and supplements tags to in-tree kmps')
  • kernel-docs: add buildrequires on python3-base when using python3 the python3 binary is provided by python3-base.
  • kernel-docs: use python3 together with python3-sphinx (bsc#1212741).
  • keys: change keyringserialiselink_sem to a mutex (bsc#1207088).
  • keys: fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).
  • keys: hoist locking out of _keylink_begin() (bsc#1207088).
  • net/sched: sch_qfq: refactor parsing of netlink parameters (bsc#1213585).
  • net: mana: add support for vlan tagging (bsc#1212301).
  • readme.branch: add myself as co-maintainer
  • remove more packaging cruft for sle < 12 sp3
  • rpm/check-for-config-changes: ignore also paholehas* we now also have options like configpaholehaslangexclude.
  • rpm/check-for-config-changes: ignore also riscvisa* and dynamicsigframe they depend on configtoolchainhas*.
  • timers: add shutdown mechanism to the internal functions (bsc#1213970).
  • timers: provide timershutdownsync (bsc#1213970).
  • timers: rename deltimer() to timerdelete() (bsc#1213970).
  • timers: rename deltimersync() to timerdeletesync() (bsc#1213970).
  • timers: replace bug_on()s (bsc#1213970).
  • timers: silently ignore timers with a null function (bsc#1213970).
  • timers: split [tryto]deltimersync to prepare for shutdown mode (bsc#1213970).
  • timers: update kernel-doc for various functions (bsc#1213970).
  • timers: use deltimersync() even on up (bsc#1213970).
  • ubi: ensure that vid header offset + vid header size <= alloc, size (bsc#1210584).
  • ubi: fix failure attaching when vid_hdr offset equals to (sub)page size (bsc#1210584).
  • usrmerge: Adjust module path in the kernel sources (bsc#1212835).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.154.1",
            "kernel-livepatch-4_12_14-150100_197_154-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_43

Package

Name
kernel-livepatch-SLE15-SP1_Update_43
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_43&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.154.1",
            "kernel-livepatch-4_12_14-150100_197_154-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.154.1",
            "gfs2-kmp-default": "4.12.14-150100.197.154.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.154.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.154.1",
            "kernel-devel": "4.12.14-150100.197.154.1",
            "kernel-default-base": "4.12.14-150100.197.154.1",
            "kernel-docs": "4.12.14-150100.197.154.1",
            "kernel-default": "4.12.14-150100.197.154.1",
            "kernel-obs-build": "4.12.14-150100.197.154.1",
            "kernel-source": "4.12.14-150100.197.154.1",
            "kernel-syms": "4.12.14-150100.197.154.1",
            "kernel-default-devel": "4.12.14-150100.197.154.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.154.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-debug-base": "4.12.14-150100.197.154.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.154.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.154.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.154.1",
            "kernel-vanilla-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla": "4.12.14-150100.197.154.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-debug-base": "4.12.14-150100.197.154.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.154.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.154.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.154.1",
            "kernel-vanilla-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla": "4.12.14-150100.197.154.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-debug-base": "4.12.14-150100.197.154.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.154.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.154.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.154.1",
            "kernel-vanilla-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla": "4.12.14-150100.197.154.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-debug-base": "4.12.14-150100.197.154.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.154.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.154.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.154.1",
            "kernel-vanilla-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla": "4.12.14-150100.197.154.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.154.1",
            "kernel-debug-base": "4.12.14-150100.197.154.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.154.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.154.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.154.1",
            "kernel-vanilla-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla": "4.12.14-150100.197.154.1"
        }
    ]
}

openSUSE:Leap 15.5 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.154.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.154.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.154.1",
            "kernel-vanilla-base": "4.12.14-150100.197.154.1",
            "kernel-vanilla": "4.12.14-150100.197.154.1"
        }
    ]
}