SUSE-SU-2023:4882-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:4882-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:4882-1
Related
Published
2023-12-15T10:40:45Z
Modified
2023-12-15T10:40:45Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-0461: Fixed use-after-free in icskulpdata (bsc#1208787).
  • CVE-2023-39197: Fixed a out-of-bounds read in nfconntrackdccp_packet() (bsc#1216976).
  • CVE-2023-45863: Fixed a out-of-bounds write in fillkobjpath() (bsc#1216058).
  • CVE-2023-5717: Fixed a heap out-of-bounds write vulnerability in the Performance Events component (bsc#1216584).
  • CVE-2023-45871: Fixed an issue in the IGB driver, where the buffer size may not be adequate for frames larger than the MTU (bsc#1216259).
  • CVE-2023-39198: Fixed a race condition leading to use-after-free in qxlmodedumb_create() (bsc#1216965).
  • CVE-2023-31083: Fixed race condition in hciuarttty_ioctl (bsc#1210780).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.165.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.165.1",
            "kernel-livepatch-4_12_14-150100_197_165-default": "1-150100.3.5.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_46

Package

Name
kernel-livepatch-SLE15-SP1_Update_46
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_46&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.5.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.165.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.165.1",
            "kernel-livepatch-4_12_14-150100_197_165-default": "1-150100.3.5.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.165.1",
            "gfs2-kmp-default": "4.12.14-150100.197.165.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.165.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.165.1",
            "kernel-devel": "4.12.14-150100.197.165.1",
            "kernel-default-base": "4.12.14-150100.197.165.1",
            "kernel-docs": "4.12.14-150100.197.165.1",
            "kernel-default": "4.12.14-150100.197.165.1",
            "kernel-obs-build": "4.12.14-150100.197.165.1",
            "kernel-source": "4.12.14-150100.197.165.1",
            "kernel-syms": "4.12.14-150100.197.165.1",
            "kernel-default-devel": "4.12.14-150100.197.165.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.165.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-zfcpdump-man": "4.12.14-150100.197.165.1",
            "kernel-debug-base": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.165.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-zfcpdump-man": "4.12.14-150100.197.165.1",
            "kernel-debug-base": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.165.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-zfcpdump-man": "4.12.14-150100.197.165.1",
            "kernel-debug-base": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.165.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.165.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-zfcpdump-man": "4.12.14-150100.197.165.1",
            "kernel-debug-base": "4.12.14-150100.197.165.1",
            "kernel-default-man": "4.12.14-150100.197.165.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.165.1"
        }
    ]
}