SUSE-SU-2023:2151-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2023:2151-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2023:2151-1
Related
Published
2023-05-09T15:35:27Z
Modified
2023-05-09T15:35:27Z
Summary
Security update for the Linux Kernel
Details

The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2023-2124: Fixed an out of bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).
  • CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).
  • CVE-2023-2162: Fixed an use-after-free flaw in iscsiswtcpsessioncreate (bsc#1210647).
  • CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).
  • CVE-2023-30772: Fixed a race condition and resultant use-after-free in da9150chargerremove (bsc#1210329).
  • CVE-2023-1855: Fixed a use after free in xgenehwmonremove (bsc#1210202).
  • CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
  • CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).
  • CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
  • CVE-2023-1611: Fixed an use-after-free flaw in btrfssearchslot (bsc#1209687).
  • CVE-2020-36691: Fixed a denial of service vulnerability via a nested Netlink policy with a back reference (bsc#1209777).

The following non-security bugs were fixed:

  • cifs: fix negotiate context parsing (bsc#1210301).
  • cred: allow getcred() and putcred() to be given NULL (bsc#1209887).
References

Affected packages

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.145.1",
            "kernel-livepatch-4_12_14-150100_197_145-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Live Patching 15 SP1 / kernel-livepatch-SLE15-SP1_Update_40

Package

Name
kernel-livepatch-SLE15-SP1_Update_40
Purl
purl:rpm/suse/kernel-livepatch-SLE15-SP1_Update_40&distro=SUSE%20Linux%20Enterprise%20Live%20Patching%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1-150100.3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-livepatch": "4.12.14-150100.197.145.1",
            "kernel-livepatch-4_12_14-150100_197_145-default": "1-150100.3.3.1",
            "kernel-default-livepatch-devel": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise High Availability Extension 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Availability%20Extension%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "dlm-kmp-default": "4.12.14-150100.197.145.1",
            "gfs2-kmp-default": "4.12.14-150100.197.145.1",
            "ocfs2-kmp-default": "4.12.14-150100.197.145.1",
            "cluster-md-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise High Performance Computing 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20High%20Performance%20Computing%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server 15 SP1-LTSS / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=SUSE%20Linux%20Enterprise%20Server%2015%20SP1-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-docs

Package

Name
kernel-docs
Purl
purl:rpm/suse/kernel-docs&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-obs-build

Package

Name
kernel-obs-build
Purl
purl:rpm/suse/kernel-obs-build&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-source

Package

Name
kernel-source
Purl
purl:rpm/suse/kernel-source&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 15 SP1 / kernel-syms

Package

Name
kernel-syms
Purl
purl:rpm/suse/kernel-syms&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2015%20SP1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-macros": "4.12.14-150100.197.145.1",
            "kernel-devel": "4.12.14-150100.197.145.1",
            "kernel-default-base": "4.12.14-150100.197.145.1",
            "kernel-docs": "4.12.14-150100.197.145.1",
            "kernel-default": "4.12.14-150100.197.145.1",
            "kernel-obs-build": "4.12.14-150100.197.145.1",
            "kernel-source": "4.12.14-150100.197.145.1",
            "kernel-syms": "4.12.14-150100.197.145.1",
            "kernel-default-devel": "4.12.14-150100.197.145.1",
            "reiserfs-kmp-default": "4.12.14-150100.197.145.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-debug

Package

Name
kernel-debug
Purl
purl:rpm/suse/kernel-debug&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-debug-base": "4.12.14-150100.197.145.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.145.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.145.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.145.1",
            "kernel-vanilla-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla": "4.12.14-150100.197.145.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-default

Package

Name
kernel-default
Purl
purl:rpm/suse/kernel-default&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-debug-base": "4.12.14-150100.197.145.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.145.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.145.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.145.1",
            "kernel-vanilla-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla": "4.12.14-150100.197.145.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-kvmsmall

Package

Name
kernel-kvmsmall
Purl
purl:rpm/suse/kernel-kvmsmall&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-debug-base": "4.12.14-150100.197.145.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.145.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.145.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.145.1",
            "kernel-vanilla-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla": "4.12.14-150100.197.145.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-vanilla

Package

Name
kernel-vanilla
Purl
purl:rpm/suse/kernel-vanilla&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-debug-base": "4.12.14-150100.197.145.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.145.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.145.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.145.1",
            "kernel-vanilla-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla": "4.12.14-150100.197.145.1"
        }
    ]
}

openSUSE:Leap 15.4 / kernel-zfcpdump

Package

Name
kernel-zfcpdump
Purl
purl:rpm/suse/kernel-zfcpdump&distro=openSUSE%20Leap%2015.4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.12.14-150100.197.145.1

Ecosystem specific

{
    "binaries": [
        {
            "kernel-default-man": "4.12.14-150100.197.145.1",
            "kernel-debug-base": "4.12.14-150100.197.145.1",
            "kernel-kvmsmall-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla-livepatch-devel": "4.12.14-150100.197.145.1",
            "kernel-vanilla-devel": "4.12.14-150100.197.145.1",
            "kernel-zfcpdump-man": "4.12.14-150100.197.145.1",
            "kernel-vanilla-base": "4.12.14-150100.197.145.1",
            "kernel-vanilla": "4.12.14-150100.197.145.1"
        }
    ]
}