SUSE-SU-2023:3680-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:3680-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:3680-1
Related
Published
2023-09-19T15:00:28Z
Modified
2023-09-19T15:00:28Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-36402: Fixed an integer overflow vulnerability in vmwgfx driver in that allowed a local attacker with a user account on the system to gain privilege, causing a denial of service (bsc#1203517).
  • CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).
  • CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).
  • CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAPNETADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).
  • CVE-2023-3812: Fixed an out-of-bounds memory access flaw in the TUN/TAP device driver functionality that could allow a local user to crash or potentially escalate their privileges on the system (bsc#1213543).
  • CVE-2023-3863: Fixed a use-after-free flaw was found in nfcllcpfind_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).
  • CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).
  • CVE-2023-4132: Fixed use-after-free vulnerability was found in the siano smsusb module that allowed a local user to crash the system, causing a denial of service condition (bsc#1213969).
  • CVE-2023-4134: Fixed use-after-free in cyttsp4watchdogwork() (bsc#1213971).
  • CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).
  • CVE-2023-4387: Fixed use-after-free flaw in vmxnet3rqallocrxbuf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).
  • CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3rqcleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).

The following non-security bugs were fixed:

  • kabi/severities: Ignore newly added SRSO mitigation functions
  • x86/cpu/kvm: Provide UNTRAINRETVM (git-fixes).
  • x86/cpu: Cleanup the untrain mess (git-fixes).
  • x86/cpu: Fix _x86return_thunk symbol type (git-fixes).
  • x86/cpu: Fix up srsosaferet() and _x86return_thunk() (git-fixes).
  • x86/cpu: Rename original retbleed methods (git-fixes).
  • x86/cpu: Rename srso(.*)alias to srsoalias\1 (git-fixes).
  • x86/retpoline,kprobes: Fix position of thunk sections with CONFIGLTOCLANG (git-fixes).
  • x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).
  • x86/retpoline: Do not clobber RFLAGS during srsosaferet() (git-fixes).
  • x86/speculation: Add cpushowgds() prototype (git-fixes).
  • x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
  • x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).
  • x86/srso: Disable the mitigation on unaffected configurations (git-fixes).
  • x86/srso: Explain the untraining sequences a bit more (git-fixes).
  • x86/srso: Fix build breakage with the LLVM linker (git-fixes).
  • x86: Move gdsucodemitigated() declaration to header (git-fixes).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.157.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-livepatch-4_12_14-150100_197_157-default": "1-150100.3.3.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_44

Package

Name
kernel-livepatch-SLE15-SP1_Update_44
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_44&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.157.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-livepatch-4_12_14-150100_197_157-default": "1-150100.3.3.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.157.1",
            "gfs2-kmp-default": "4.12.14-150100.197.157.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.157.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.157.1",
            "kernel-devel": "4.12.14-150100.197.157.1",
            "kernel-default-base": "4.12.14-150100.197.157.1",
            "kernel-docs": "4.12.14-150100.197.157.1",
            "kernel-default": "4.12.14-150100.197.157.1",
            "kernel-obs-build": "4.12.14-150100.197.157.1",
            "kernel-source": "4.12.14-150100.197.157.1",
            "kernel-syms": "4.12.14-150100.197.157.1",
            "kernel-default-devel": "4.12.14-150100.197.157.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.157.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-debug-base": "4.12.14-150100.197.157.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.157.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.157.1",
            "kernel-vanilla-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla": "4.12.14-150100.197.157.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-debug-base": "4.12.14-150100.197.157.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.157.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.157.1",
            "kernel-vanilla-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla": "4.12.14-150100.197.157.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-debug-base": "4.12.14-150100.197.157.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.157.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.157.1",
            "kernel-vanilla-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla": "4.12.14-150100.197.157.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-debug-base": "4.12.14-150100.197.157.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.157.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.157.1",
            "kernel-vanilla-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla": "4.12.14-150100.197.157.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.157.1",
            "kernel-debug-base": "4.12.14-150100.197.157.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.157.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.157.1",
            "kernel-vanilla-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla": "4.12.14-150100.197.157.1"
        }
    ]
}

openSUSE:Leap 15.5 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.157.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.157.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.157.1",
            "kernel-vanilla-base": "4.12.14-150100.197.157.1",
            "kernel-vanilla": "4.12.14-150100.197.157.1"
        }
    ]
}