SUSE-SU-2023:4347-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:4347-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:4347-1
Related
Published
2023-11-02T14:36:57Z
Modified
2023-11-02T14:36:57Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd->erasesize) that could cause a local DoS. (bsc#1210778)
  • CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)
  • CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).
  • CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAPNETADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)
  • CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).
  • CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).
  • CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).
  • CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).
  • CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).
  • CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).
  • CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).
  • CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).
  • CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).
  • CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).
  • CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).
  • CVE-2023-40283: Fixed use-after-free in l2capsockready_cb (bsc#1214233).
  • CVE-2023-1192: Fixed use-after-free in cifsdemultiplexthread() (bsc#1208995).

The following non-security bugs were fixed:

  • check-for-config-changes: ignore BUILTINRETURNADDRESSSTRIPSPAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.
  • mkspec: Allow unsupported KMPs (bsc#1214386)
  • old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.160.1",
            "kernel-livepatch-4_12_14-150100_197_160-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_45

Package

Name
kernel-livepatch-SLE15-SP1_Update_45
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_45&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.160.1",
            "kernel-livepatch-4_12_14-150100_197_160-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.160.1",
            "gfs2-kmp-default": "4.12.14-150100.197.160.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.160.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.160.1",
            "kernel-devel": "4.12.14-150100.197.160.1",
            "kernel-default-base": "4.12.14-150100.197.160.1",
            "kernel-docs": "4.12.14-150100.197.160.1",
            "kernel-default": "4.12.14-150100.197.160.1",
            "kernel-obs-build": "4.12.14-150100.197.160.1",
            "kernel-source": "4.12.14-150100.197.160.1",
            "kernel-syms": "4.12.14-150100.197.160.1",
            "kernel-default-devel": "4.12.14-150100.197.160.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.160.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-debug-base": "4.12.14-150100.197.160.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.160.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.160.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.160.1",
            "kernel-vanilla-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla": "4.12.14-150100.197.160.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-debug-base": "4.12.14-150100.197.160.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.160.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.160.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.160.1",
            "kernel-vanilla-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla": "4.12.14-150100.197.160.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-debug-base": "4.12.14-150100.197.160.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.160.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.160.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.160.1",
            "kernel-vanilla-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla": "4.12.14-150100.197.160.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-debug-base": "4.12.14-150100.197.160.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.160.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.160.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.160.1",
            "kernel-vanilla-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla": "4.12.14-150100.197.160.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.160.1",
            "kernel-debug-base": "4.12.14-150100.197.160.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.160.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.160.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.160.1",
            "kernel-vanilla-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla": "4.12.14-150100.197.160.1"
        }
    ]
}

openSUSE:Leap 15.5 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.160.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.160.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.160.1",
            "kernel-vanilla-base": "4.12.14-150100.197.160.1",
            "kernel-vanilla": "4.12.14-150100.197.160.1"
        }
    ]
}