Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-1011
Vulnerability from cvelistv5
Published
2022-03-18 00:00
Modified
2024-08-02 23:47
Severity ?
EPSS score ?
Summary
A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:47:43.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855" }, { "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "name": "DSA-5173", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5173" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Linux kernel 5.16-rc8" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-07T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855" }, { "name": "[debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "name": "DSA-5173", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5173" }, { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-1011", "datePublished": "2022-03-18T00:00:00", "dateReserved": "2022-03-17T00:00:00", "dateUpdated": "2024-08-02T23:47:43.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-1011\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-03-18T18:15:12.177\",\"lastModified\":\"2024-11-21T06:39:51.280\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo de uso despu\u00e9s de libre en el sistema de archivos FUSE del kernel de Linux en la forma en que un usuario activa write(). Este defecto permite a un usuario local obtener acceso no autorizado a los datos del sistema de archivos FUSE, lo que resulta en una escalada de privilegios\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.17\",\"matchCriteriaId\":\"A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A59F7FD3-F505-48BD-8875-F07A33F42F6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E34B23-78B4-4516-9BD8-61B33F4AC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D2677C-5389-4AE9-869D-0F881E80D923\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F635F96-FA0A-4769-ADE8-232B3AC9116D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D2076F4-560A-4A96-A6E7-EA45037194DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60937D60-6B78-400F-8D30-7FCF328659A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142AD0DD-4CF3-4D74-9442-459CE3347E3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C21FE1-EA5C-498F-9C6C-D05F91A88217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EF5C4AC-CA69-41E3-AD93-7AC21931374A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"729C515E-1DD3-466D-A50B-AFE058FFC94A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBF9BCF3-187F-410A-96CA-9C47D3ED6924\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CB3640-F55B-4127-875A-2F52D873D179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D5DE3C5-B090-4CE7-9AF2-DEB379D7D5FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE99A08-D6F7-4937-8154-65062BC88009\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C24D94-834A-4E9D-8F73-624AFA99AAA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"871A5C26-DB7B-4870-A5B2-5DD24C90B4A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1272DF03-7674-4BD4-8E64-94004B195448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7614E5D3-4643-4CAE-9578-9BB9D558211F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB28F9AF-3D06-4532-B397-96D7E4792503\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD81C46-328B-412D-AF4E-68A2AD2F1A73\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3538B4DC-0F7D-4574-8F31-07D52AC854A0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"729C515E-1DD3-466D-A50B-AFE058FFC94A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108A2215-50FB-4074-94CF-C130FA14566D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F0B6C0-F930-480D-962B-3F4EFDCC13C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB3337-BFDE-462A-908B-176F92053CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EDB6772-7FDB-45FF-8D72-952902A7EE56\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2064855\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5173\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2064855\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/mszeredi/fuse.git/commit/?h=for-next\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
wid-sec-w-2022-0887
Vulnerability from csaf_certbund
Published
2022-08-02 22:00
Modified
2024-09-29 22:00
Summary
Android Patchday August 2022
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem von Google ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem von Google ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0887 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0887.json" }, { "category": "self", "summary": "WID-SEC-2022-0887 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0887" }, { "category": "external", "summary": "Android-Sicherheitsbulletin - August 2022 vom 2022-08-02", "url": "https://source.android.com/security/bulletin/2022-08-01" }, { "category": "external", "summary": "Pixel Update Bulletin - Juli 2022 vom 2022-08-02", "url": "https://source.android.com/security/bulletin/pixel/2022-08-01" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-036 vom 2022-10-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-036.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5682-1 vom 2022-10-14", "url": "https://ubuntu.com/security/notices/USN-5682-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8267 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8267" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0031 vom 2022-12-08", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-December/001064.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5854-1 vom 2023-02-09", "url": "https://ubuntu.com/security/notices/USN-5854-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21", "url": "https://access.redhat.com/errata/RHSA-2024:0930" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3467-1 vom 2024-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019532.html" } ], "source_lang": "en-US", "title": "Android Patchday August 2022", "tracking": { "current_release_date": "2024-09-29T22:00:00.000+00:00", "generator": { "date": "2024-09-30T08:18:05.318+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-0887", "initial_release_date": "2022-08-02T22:00:00.000+00:00", "revision_history": [ { "date": "2022-08-02T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-14T22:00:00.000+00:00", "number": "2", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2022-10-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-07T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2023-02-09T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-02-20T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11", "product": { "name": "Google Android 11", "product_id": "T017166", "product_identification_helper": { "cpe": "cpe:/o:google:android:11" } } }, { "category": "product_version", "name": "10", "product": { "name": "Google Android 10", "product_id": "T019174", "product_identification_helper": { "cpe": "cpe:/o:google:android:10" } } }, { "category": "product_version", "name": "12", "product": { "name": "Google Android 12", "product_id": "T020881", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_version", "name": "12L", "product": { "name": "Google Android 12L", "product_id": "T023028", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0698", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0698" }, { "cve": "CVE-2021-0887", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0887" }, { "cve": "CVE-2021-0891", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0891" }, { "cve": "CVE-2021-0946", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0946" }, { "cve": "CVE-2021-0947", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0947" }, { "cve": "CVE-2021-30259", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-30259" }, { "cve": "CVE-2021-35133", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-35133" }, { "cve": "CVE-2021-3609", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-3609" }, { "cve": "CVE-2021-39696", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-39696" }, { "cve": "CVE-2021-39714", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-39714" }, { "cve": "CVE-2021-39815", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-39815" }, { "cve": "CVE-2022-0435", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-0435" }, { "cve": "CVE-2022-0995", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-0995" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1055", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-1055" }, { "cve": "CVE-2022-1786", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-1786" }, { "cve": "CVE-2022-20082", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20082" }, { "cve": "CVE-2022-20122", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20122" }, { "cve": "CVE-2022-20158", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20158" }, { "cve": "CVE-2022-20180", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20180" }, { "cve": "CVE-2022-20237", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20237" }, { "cve": "CVE-2022-20239", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20239" }, { "cve": "CVE-2022-20344", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20344" }, { "cve": "CVE-2022-20345", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20345" }, { "cve": "CVE-2022-20346", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20346" }, { "cve": "CVE-2022-20347", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20347" }, { "cve": "CVE-2022-20348", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20348" }, { "cve": "CVE-2022-20349", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20349" }, { "cve": "CVE-2022-20350", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20350" }, { "cve": "CVE-2022-20352", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20352" }, { "cve": "CVE-2022-20353", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20353" }, { "cve": "CVE-2022-20354", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20354" }, { "cve": "CVE-2022-20355", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20355" }, { "cve": "CVE-2022-20356", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20356" }, { "cve": "CVE-2022-20357", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20357" }, { "cve": "CVE-2022-20358", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20358" }, { "cve": "CVE-2022-20360", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20360" }, { "cve": "CVE-2022-20361", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20361" }, { "cve": "CVE-2022-20365", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20365" }, { "cve": "CVE-2022-20366", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20366" }, { "cve": "CVE-2022-20367", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20367" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-20370", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20370" }, { "cve": "CVE-2022-20371", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20371" }, { "cve": "CVE-2022-20372", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20372" }, { "cve": "CVE-2022-20373", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20373" }, { "cve": "CVE-2022-20374", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20374" }, { "cve": "CVE-2022-20375", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20375" }, { "cve": "CVE-2022-20376", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20376" }, { "cve": "CVE-2022-20377", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20377" }, { "cve": "CVE-2022-20378", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20378" }, { "cve": "CVE-2022-20379", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20379" }, { "cve": "CVE-2022-20380", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20380" }, { "cve": "CVE-2022-20381", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20381" }, { "cve": "CVE-2022-20382", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20382" }, { "cve": "CVE-2022-20383", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20383" }, { "cve": "CVE-2022-20384", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20384" }, { "cve": "CVE-2022-20400", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20400" }, { "cve": "CVE-2022-20401", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20401" }, { "cve": "CVE-2022-20402", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20402" }, { "cve": "CVE-2022-20403", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20403" }, { "cve": "CVE-2022-20404", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20404" }, { "cve": "CVE-2022-20405", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20405" }, { "cve": "CVE-2022-20406", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20406" }, { "cve": "CVE-2022-20407", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20407" }, { "cve": "CVE-2022-20408", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20408" }, { "cve": "CVE-2022-22059", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22059" }, { "cve": "CVE-2022-22061", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22061" }, { "cve": "CVE-2022-22062", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22062" }, { "cve": "CVE-2022-22067", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22067" }, { "cve": "CVE-2022-22069", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22069" }, { "cve": "CVE-2022-22070", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22070" }, { "cve": "CVE-2022-22080", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22080" }, { "cve": "CVE-2022-25668", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-25668" }, { "cve": "CVE-2022-27666", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-27666" }, { "cve": "CVE-2022-29581", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-29581" } ] }
WID-SEC-W-2022-0887
Vulnerability from csaf_certbund
Published
2022-08-02 22:00
Modified
2024-09-29 22:00
Summary
Android Patchday August 2022
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem von Google ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuführen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem von Google ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0887 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0887.json" }, { "category": "self", "summary": "WID-SEC-2022-0887 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0887" }, { "category": "external", "summary": "Android-Sicherheitsbulletin - August 2022 vom 2022-08-02", "url": "https://source.android.com/security/bulletin/2022-08-01" }, { "category": "external", "summary": "Pixel Update Bulletin - Juli 2022 vom 2022-08-02", "url": "https://source.android.com/security/bulletin/pixel/2022-08-01" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-036 vom 2022-10-14", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-036.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5682-1 vom 2022-10-14", "url": "https://ubuntu.com/security/notices/USN-5682-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:8267 vom 2022-11-15", "url": "https://access.redhat.com/errata/RHSA-2022:8267" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0031 vom 2022-12-08", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-December/001064.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5854-1 vom 2023-02-09", "url": "https://ubuntu.com/security/notices/USN-5854-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0930 vom 2024-02-21", "url": "https://access.redhat.com/errata/RHSA-2024:0930" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:3467-1 vom 2024-09-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-September/019532.html" } ], "source_lang": "en-US", "title": "Android Patchday August 2022", "tracking": { "current_release_date": "2024-09-29T22:00:00.000+00:00", "generator": { "date": "2024-09-30T08:18:05.318+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-0887", "initial_release_date": "2022-08-02T22:00:00.000+00:00", "revision_history": [ { "date": "2022-08-02T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-08-14T22:00:00.000+00:00", "number": "2", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2022-10-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-10-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-11-15T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-07T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2023-02-09T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-02-20T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "11", "product": { "name": "Google Android 11", "product_id": "T017166", "product_identification_helper": { "cpe": "cpe:/o:google:android:11" } } }, { "category": "product_version", "name": "10", "product": { "name": "Google Android 10", "product_id": "T019174", "product_identification_helper": { "cpe": "cpe:/o:google:android:10" } } }, { "category": "product_version", "name": "12", "product": { "name": "Google Android 12", "product_id": "T020881", "product_identification_helper": { "cpe": "cpe:/o:google:android:12" } } }, { "category": "product_version", "name": "12L", "product": { "name": "Google Android 12L", "product_id": "T023028", "product_identification_helper": { "cpe": "cpe:/o:google:android:12l" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-0698", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0698" }, { "cve": "CVE-2021-0887", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0887" }, { "cve": "CVE-2021-0891", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0891" }, { "cve": "CVE-2021-0946", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0946" }, { "cve": "CVE-2021-0947", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-0947" }, { "cve": "CVE-2021-30259", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-30259" }, { "cve": "CVE-2021-35133", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-35133" }, { "cve": "CVE-2021-3609", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-3609" }, { "cve": "CVE-2021-39696", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-39696" }, { "cve": "CVE-2021-39714", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-39714" }, { "cve": "CVE-2021-39815", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2021-39815" }, { "cve": "CVE-2022-0435", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-0435" }, { "cve": "CVE-2022-0995", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-0995" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1055", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-1055" }, { "cve": "CVE-2022-1786", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-1786" }, { "cve": "CVE-2022-20082", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20082" }, { "cve": "CVE-2022-20122", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20122" }, { "cve": "CVE-2022-20158", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20158" }, { "cve": "CVE-2022-20180", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20180" }, { "cve": "CVE-2022-20237", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20237" }, { "cve": "CVE-2022-20239", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20239" }, { "cve": "CVE-2022-20344", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20344" }, { "cve": "CVE-2022-20345", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20345" }, { "cve": "CVE-2022-20346", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20346" }, { "cve": "CVE-2022-20347", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20347" }, { "cve": "CVE-2022-20348", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20348" }, { "cve": "CVE-2022-20349", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20349" }, { "cve": "CVE-2022-20350", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20350" }, { "cve": "CVE-2022-20352", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20352" }, { "cve": "CVE-2022-20353", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20353" }, { "cve": "CVE-2022-20354", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20354" }, { "cve": "CVE-2022-20355", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20355" }, { "cve": "CVE-2022-20356", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20356" }, { "cve": "CVE-2022-20357", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20357" }, { "cve": "CVE-2022-20358", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20358" }, { "cve": "CVE-2022-20360", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20360" }, { "cve": "CVE-2022-20361", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20361" }, { "cve": "CVE-2022-20365", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20365" }, { "cve": "CVE-2022-20366", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20366" }, { "cve": "CVE-2022-20367", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20367" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-20370", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20370" }, { "cve": "CVE-2022-20371", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20371" }, { "cve": "CVE-2022-20372", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20372" }, { "cve": "CVE-2022-20373", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20373" }, { "cve": "CVE-2022-20374", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20374" }, { "cve": "CVE-2022-20375", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20375" }, { "cve": "CVE-2022-20376", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20376" }, { "cve": "CVE-2022-20377", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20377" }, { "cve": "CVE-2022-20378", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20378" }, { "cve": "CVE-2022-20379", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20379" }, { "cve": "CVE-2022-20380", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20380" }, { "cve": "CVE-2022-20381", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20381" }, { "cve": "CVE-2022-20382", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20382" }, { "cve": "CVE-2022-20383", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20383" }, { "cve": "CVE-2022-20384", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20384" }, { "cve": "CVE-2022-20400", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20400" }, { "cve": "CVE-2022-20401", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20401" }, { "cve": "CVE-2022-20402", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20402" }, { "cve": "CVE-2022-20403", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20403" }, { "cve": "CVE-2022-20404", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20404" }, { "cve": "CVE-2022-20405", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20405" }, { "cve": "CVE-2022-20406", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20406" }, { "cve": "CVE-2022-20407", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20407" }, { "cve": "CVE-2022-20408", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-20408" }, { "cve": "CVE-2022-22059", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22059" }, { "cve": "CVE-2022-22061", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22061" }, { "cve": "CVE-2022-22062", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22062" }, { "cve": "CVE-2022-22067", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22067" }, { "cve": "CVE-2022-22069", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22069" }, { "cve": "CVE-2022-22070", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22070" }, { "cve": "CVE-2022-22080", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-22080" }, { "cve": "CVE-2022-25668", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-25668" }, { "cve": "CVE-2022-27666", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-27666" }, { "cve": "CVE-2022-29581", "notes": [ { "category": "description", "text": "In Google Android existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten Framework, Media Framework, System, Google Play System-Updates, Kernel-Komponenten, Imagination Technologies, MediaTek-Komponenten, Unisoc-Komponenten, Qualcomm-Komponenten, Qualcomm Closed-Source-Komponenten und Pixel. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen und beliebigen Code auszuf\u00fchren. Um die Schwachstelle erfolgreich auszunutzen, ist eine Benutzeraktion erforderlich, z. B. die Nutzung b\u00f6sartiger Apps oder Websites." } ], "product_status": { "known_affected": [ "T002207", "67646", "T023028", "T000126", "398363", "T019174", "T020881", "T017166" ] }, "release_date": "2022-08-02T22:00:00.000+00:00", "title": "CVE-2022-29581" } ] }
wid-sec-w-2022-0156
Vulnerability from csaf_certbund
Published
2022-03-20 23:00
Modified
2024-09-23 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszulösen und mehrere nicht spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0156 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0156.json" }, { "category": "self", "summary": "WID-SEC-2022-0156 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0156" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1686-1 vom 2022-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011035.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1668-1 vom 2022-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011019.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2082-1 vom 2022-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011287.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2083-1 vom 2022-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2077-1 vom 2022-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011285.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1988 vom 2022-05-17", "url": "https://linux.oracle.com/errata/ELSA-2022-1988.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5467-1 vom 2022-06-08", "url": "https://ubuntu.com/security/notices/USN-5467-1" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/cve-2022-0886" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/cve-2022-0995" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/cve-2022-1011" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/CVE-2021-45868" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4956" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1591 vom 2022-06-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2111-1 vom 2022-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1163-1 vom 2022-04-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010687.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1183-1 vom 2022-04-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010701.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1196-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010723.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html" }, { "category": "external", "summary": "Exploit auf CX-Security vom 2022-04-19", "url": "https://cxsecurity.com/issue/WLB-2022040080" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1255-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010749.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1267-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010755.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1256-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010751.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1266-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010754.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5381-1 vom 2022-04-21", "url": "https://ubuntu.com/security/notices/USN-5381-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1270-1 vom 2022-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010768.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1283-1 vom 2022-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010777.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1320-1 vom 2022-04-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010815.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1318-1 vom 2022-04-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1322-1 vom 2022-04-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010816.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1326-1 vom 2022-04-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010817.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1335-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010825.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1369-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010820.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1329-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010824.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2103-1 vom 2022-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011299.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2104-1 vom 2022-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011302.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1402-1 vom 2022-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010835.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1407-1 vom 2022-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010837.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1440-1 vom 2022-04-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010856.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1453-1 vom 2022-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010859.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03", "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1486-1 vom 2022-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010913.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1793 vom 2022-05-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1793.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1593-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010977.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1988" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1598-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010978.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1611-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010980.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1634-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1975" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1641-1 vom 2022-05-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010989.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-055 vom 2022-05-11", "url": "https://downloads.avaya.com/css/P8/documents/101081767" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1651-1 vom 2022-05-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010994.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5173 vom 2022-07-03", "url": "https://lists.debian.org/debian-security-announce/2022/msg00141.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5483" }, { "category": "external", "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01", "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5515-1 vom 2022-07-13", "url": "https://ubuntu.com/security/notices/USN-5515-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5541-1 vom 2022-07-29", "url": "https://ubuntu.com/security/notices/USN-5541-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9761 vom 2022-09-07", "url": "http://linux.oracle.com/errata/ELSA-2022-9761.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0024 vom 2022-09-07", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001060.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6001-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5259 vom 2024-08-13", "url": "https://access.redhat.com/errata/RHSA-2024:5259" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5259 vom 2024-09-18", "url": "https://linux.oracle.com/errata/ELSA-2024-5259.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12684 vom 2024-09-24", "url": "https://linux.oracle.com/errata/ELSA-2024-12684.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-23T22:00:00.000+00:00", "generator": { "date": "2024-09-24T08:15:26.498+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-0156", "initial_release_date": "2022-03-20T23:00:00.000+00:00", "revision_history": [ { "date": "2022-03-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-04-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-19T22:00:00.000+00:00", "number": "5", "summary": "Exploit aufgenommen" }, { "date": "2022-04-20T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2022-04-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-25T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-27T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-28T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2022-05-04T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-05-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-05-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2022-05-11T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-16T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-17T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-18T22:00:00.000+00:00", "number": "21", "summary": "Referenz(en) aufgenommen: 2063786, FEDORA-2022-9342E59A98, FEDORA-2022-DE4474B89D, 0221163" }, { "date": "2022-06-07T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-09T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-14T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-16T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-19T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-07-28T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-07T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "37" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-45868", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2021-45868" }, { "cve": "CVE-2022-0886", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2022-0886" }, { "cve": "CVE-2022-0995", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2022-0995" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2022-1011" } ] }
WID-SEC-W-2022-0156
Vulnerability from csaf_certbund
Published
2022-03-20 23:00
Modified
2024-09-23 22:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszulösen und mehrere nicht spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0156 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0156.json" }, { "category": "self", "summary": "WID-SEC-2022-0156 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0156" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1686-1 vom 2022-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011035.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1668-1 vom 2022-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011019.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2082-1 vom 2022-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011287.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2083-1 vom 2022-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2077-1 vom 2022-06-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011285.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-1988 vom 2022-05-17", "url": "https://linux.oracle.com/errata/ELSA-2022-1988.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5467-1 vom 2022-06-08", "url": "https://ubuntu.com/security/notices/USN-5467-1" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/cve-2022-0886" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/cve-2022-0995" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/cve-2022-1011" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2022-03-20", "url": "https://access.redhat.com/security/cve/CVE-2021-45868" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09", "url": "https://access.redhat.com/errata/RHSA-2022:4956" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1591 vom 2022-06-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2111-1 vom 2022-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1163-1 vom 2022-04-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010687.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1183-1 vom 2022-04-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010701.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1196-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010723.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1197-1 vom 2022-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010731.html" }, { "category": "external", "summary": "Exploit auf CX-Security vom 2022-04-19", "url": "https://cxsecurity.com/issue/WLB-2022040080" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1255-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010749.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1267-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010755.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1256-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010751.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1266-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010754.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5381-1 vom 2022-04-21", "url": "https://ubuntu.com/security/notices/USN-5381-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1270-1 vom 2022-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010768.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1283-1 vom 2022-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010777.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1320-1 vom 2022-04-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010815.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1318-1 vom 2022-04-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1322-1 vom 2022-04-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010816.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1326-1 vom 2022-04-24", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010817.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1335-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010825.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1369-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010820.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1329-1 vom 2022-04-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010824.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2103-1 vom 2022-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011299.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2104-1 vom 2022-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011302.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1402-1 vom 2022-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010835.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1407-1 vom 2022-04-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010837.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1440-1 vom 2022-04-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010856.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1453-1 vom 2022-04-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010859.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9348 vom 2022-05-03", "url": "https://linux.oracle.com/errata/ELSA-2022-9348.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1486-1 vom 2022-05-03", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010913.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0014 vom 2022-05-04", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-May/001052.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1793 vom 2022-05-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1793.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1593-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010977.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1988" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1598-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010978.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1611-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010980.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1634-1 vom 2022-05-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10", "url": "https://access.redhat.com/errata/RHSA-2022:1975" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1641-1 vom 2022-05-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010989.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-055 vom 2022-05-11", "url": "https://downloads.avaya.com/css/P8/documents/101081767" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:1651-1 vom 2022-05-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010994.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5173 vom 2022-07-03", "url": "https://lists.debian.org/debian-security-announce/2022/msg00141.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01", "url": "https://access.redhat.com/errata/RHSA-2022:5483" }, { "category": "external", "summary": "Debian Security Advisory DLA-3065 vom 2022-07-01", "url": "https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5515-1 vom 2022-07-13", "url": "https://ubuntu.com/security/notices/USN-5515-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5541-1 vom 2022-07-29", "url": "https://ubuntu.com/security/notices/USN-5541-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-9761 vom 2022-09-07", "url": "http://linux.oracle.com/errata/ELSA-2022-9761.html" }, { "category": "external", "summary": "ORACLE OVMSA-2022-0024 vom 2022-09-07", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2022-September/001060.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0416-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013765.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06", "url": "https://ubuntu.com/security/notices/USN-6001-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:5259 vom 2024-08-13", "url": "https://access.redhat.com/errata/RHSA-2024:5259" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-5259 vom 2024-09-18", "url": "https://linux.oracle.com/errata/ELSA-2024-5259.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12684 vom 2024-09-24", "url": "https://linux.oracle.com/errata/ELSA-2024-12684.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-09-23T22:00:00.000+00:00", "generator": { "date": "2024-09-24T08:15:26.498+00:00", "engine": { "name": "BSI-WID", "version": "1.3.8" } }, "id": "WID-SEC-W-2022-0156", "initial_release_date": "2022-03-20T23:00:00.000+00:00", "revision_history": [ { "date": "2022-03-20T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-04-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-19T22:00:00.000+00:00", "number": "5", "summary": "Exploit aufgenommen" }, { "date": "2022-04-20T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2022-04-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-25T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-26T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-27T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-28T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-03T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2022-05-04T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2022-05-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-05-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2022-05-11T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-16T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-05-17T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-05-18T22:00:00.000+00:00", "number": "21", "summary": "Referenz(en) aufgenommen: 2063786, FEDORA-2022-9342E59A98, FEDORA-2022-DE4474B89D, 0221163" }, { "date": "2022-06-07T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-06-08T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-06-09T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-14T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-16T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-06-19T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2022-07-13T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-07-28T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-09-06T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-07T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-05T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-08-12T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-09-18T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-09-23T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "37" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "6368", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-45868", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2021-45868" }, { "cve": "CVE-2022-0886", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2022-0886" }, { "cve": "CVE-2022-0995", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2022-0995" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "Im Linux Kernel existieren mehrere Schwachstellen. Die Schwachstellen bestehen aufgrund eines \"out of bound memory write\" und mehrerer \"use-after-free\"-Fehler. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, einen Denial of Service Zustand auszul\u00f6sen und mehrere nicht spezifizierte Angriffe durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "6368", "T000126", "T015127", "398363", "T015126", "T004914" ] }, "release_date": "2022-03-20T23:00:00.000+00:00", "title": "CVE-2022-1011" } ] }
wid-sec-w-2022-0515
Vulnerability from csaf_certbund
Published
2022-06-29 22:00
Modified
2023-06-08 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuführen, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0515 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json" }, { "category": "self", "summary": "WID-SEC-2022-0515 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596399" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596907" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596881" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596741" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596883" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596971" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596895" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596379" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596877" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596875" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html" }, { "category": "external", "summary": "IBM Security Bulletin 6618019 vom 2022-09-03", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-08T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:29:37.582+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-0515", "initial_release_date": "2022-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect 8.1", "product": { "name": "IBM Spectrum Protect 8.1", "product_id": "T010033", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023649", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-29368", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-29368" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20269", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20269" }, { "cve": "CVE-2021-20321", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20321" }, { "cve": "CVE-2021-20322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20322" }, { "cve": "CVE-2021-21781", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-21781" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-28971", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-28971" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31916", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-31916" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3635" }, { "cve": "CVE-2021-3669", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3669" }, { "cve": "CVE-2021-3764", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3764" }, { "cve": "CVE-2021-38201", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-38201" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-4002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4028" }, { "cve": "CVE-2021-4083", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4154", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4154" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-41864", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-41864" }, { "cve": "CVE-2021-4197", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44733", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45485", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0185", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0185" }, { "cve": "CVE-2022-0286", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0492", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0847", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0847" }, { "cve": "CVE-2022-0850", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0850" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-22472", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22472" }, { "cve": "CVE-2022-22474", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22474" }, { "cve": "CVE-2022-22478", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22478" }, { "cve": "CVE-2022-22487", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22487" }, { "cve": "CVE-2022-22494", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22494" }, { "cve": "CVE-2022-22496", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22496" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24842", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-24842" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-28327" } ] }
WID-SEC-W-2022-0515
Vulnerability from csaf_certbund
Published
2022-06-29 22:00
Modified
2023-06-08 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuführen, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0515 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json" }, { "category": "self", "summary": "WID-SEC-2022-0515 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596399" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596907" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596881" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596741" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596883" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596971" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596895" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596379" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596877" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596875" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html" }, { "category": "external", "summary": "IBM Security Bulletin 6618019 vom 2022-09-03", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-08T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:29:37.582+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-0515", "initial_release_date": "2022-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect 8.1", "product": { "name": "IBM Spectrum Protect 8.1", "product_id": "T010033", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023649", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-29368", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-29368" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20269", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20269" }, { "cve": "CVE-2021-20321", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20321" }, { "cve": "CVE-2021-20322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-20322" }, { "cve": "CVE-2021-21781", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-21781" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-28971", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-28971" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31916", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-31916" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3635" }, { "cve": "CVE-2021-3669", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3669" }, { "cve": "CVE-2021-3764", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-3764" }, { "cve": "CVE-2021-38201", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-38201" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-4002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4028" }, { "cve": "CVE-2021-4083", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4154", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4154" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-41864", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-41864" }, { "cve": "CVE-2021-4197", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44733", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45485", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0185", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0185" }, { "cve": "CVE-2022-0286", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0492", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0847", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0847" }, { "cve": "CVE-2022-0850", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-0850" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-22472", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22472" }, { "cve": "CVE-2022-22474", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22474" }, { "cve": "CVE-2022-22478", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22478" }, { "cve": "CVE-2022-22487", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22487" }, { "cve": "CVE-2022-22494", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22494" }, { "cve": "CVE-2022-22496", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22496" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24842", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-24842" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00.000+00:00", "title": "CVE-2022-28327" } ] }
suse-su-2022:1322-1
Vulnerability from csaf_suse
Published
2022-04-23 21:34
Modified
2022-04-23 21:34
Summary
Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_88 fixes several issues.
The following security issues were fixed:
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
Patchnames
SUSE-2022-1322,SUSE-SLE-Live-Patching-12-SP5-2022-1319,SUSE-SLE-Live-Patching-12-SP5-2022-1321,SUSE-SLE-Live-Patching-12-SP5-2022-1322
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_88 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1322,SUSE-SLE-Live-Patching-12-SP5-2022-1319,SUSE-SLE-Live-Patching-12-SP5-2022-1321,SUSE-SLE-Live-Patching-12-SP5-2022-1322", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1322-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1322-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221322-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1322-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010816.html" }, { "category": "self", "summary": "SUSE Bug 1197335", "url": "https://bugzilla.suse.com/1197335" }, { "category": "self", "summary": "SUSE Bug 1197344", "url": "https://bugzilla.suse.com/1197344" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" } ], "title": "Security update for the Linux Kernel (Live Patch 23 for SLE 12 SP5)", "tracking": { "current_release_date": "2022-04-23T21:34:29Z", "generator": { "date": "2022-04-23T21:34:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1322-1", "initial_release_date": "2022-04-23T21:34:29Z", "revision_history": [ { "date": "2022-04-23T21:34:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-23T21:34:29Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1016" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1016", "url": "https://www.suse.com/security/cve/CVE-2022-1016" }, { "category": "external", "summary": "SUSE Bug 1197335 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_77-default-13-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_83-default-11-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_88-default-9-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-23T21:34:29Z", "details": "important" } ], "title": "CVE-2022-1016" } ] }
suse-su-2022:1641-1
Vulnerability from csaf_suse
Published
2022-05-11 09:35
Modified
2022-05-11 09:35
Summary
Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_161 fixes several issues.
The following security issues were fixed:
- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bsc#1197211)
- CVE-2021-28688: The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11 (bsc#1182294)
Patchnames
SUSE-2022-1641,SUSE-SLE-SAP-12-SP3-2022-1641,SUSE-SLE-SERVER-12-SP3-2022-1641
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.180-94_161 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free. (bsc#1197211)\n- CVE-2021-28688: The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11 (bsc#1182294)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1641,SUSE-SLE-SAP-12-SP3-2022-1641,SUSE-SLE-SERVER-12-SP3-2022-1641", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1641-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1641-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221641-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1641-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010989.html" }, { "category": "self", "summary": "SUSE Bug 1182294", "url": "https://bugzilla.suse.com/1182294" }, { "category": "self", "summary": "SUSE Bug 1197211", "url": "https://bugzilla.suse.com/1197211" }, { "category": "self", "summary": "SUSE Bug 1197344", "url": "https://bugzilla.suse.com/1197344" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28688 page", "url": "https://www.suse.com/security/cve/CVE-2021-28688/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39713 page", "url": "https://www.suse.com/security/cve/CVE-2021-39713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" } ], "title": "Security update for the Linux Kernel (Live Patch 44 for SLE 12 SP3)", "tracking": { "current_release_date": "2022-05-11T09:35:39Z", "generator": { "date": "2022-05-11T09:35:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1641-1", "initial_release_date": "2022-05-11T09:35:39Z", "revision_history": [ { "date": "2022-05-11T09:35:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-28688", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28688" } ], "notes": [ { "category": "general", "text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28688", "url": "https://www.suse.com/security/cve/CVE-2021-28688" }, { "category": "external", "summary": "SUSE Bug 1183646 for CVE-2021-28688", "url": "https://bugzilla.suse.com/1183646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-11T09:35:39Z", "details": "moderate" } ], "title": "CVE-2021-28688" }, { "cve": "CVE-2021-39713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39713" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39713", "url": "https://www.suse.com/security/cve/CVE-2021-39713" }, { "category": "external", "summary": "SUSE Bug 1196973 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1196973" }, { "category": "external", "summary": "SUSE Bug 1197211 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1197211" }, { "category": "external", "summary": "SUSE Bug 1201790 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1201790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-11T09:35:39Z", "details": "important" } ], "title": "CVE-2021-39713" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_161-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-11T09:35:39Z", "details": "moderate" } ], "title": "CVE-2022-1011" } ] }
suse-su-2022:2104-1
Vulnerability from csaf_suse
Published
2022-06-16 13:22
Modified
2022-06-16 13:22
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated.
The following security bugs were fixed:
- CVE-2022-0168: Fixed a NULL pointer dereference in smb2_ioctl_query_info. (bsc#1197472)
- CVE-2022-1966: Fixed an use-after-free bug in the netfilter subsystem. This flaw allowed a local attacker with user access to cause a privilege escalation issue. (bnc#1200015)
- CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem (bnc#1198330).
- CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1197660).
- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)
- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)
- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)
- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)
- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).
- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).
- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
The following non-security bugs were fixed:
- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
- cifs: fix bad fids sent over wire (bsc#1197157).
- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).
- direct-io: defer alignment check until after the EOF check (bsc#1197656).
- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).
- net: ena: A typo fix in the file ena_com.h (bsc#1198778).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198778).
- net: ena: Add debug prints for invalid req_id resets (bsc#1198778).
- net: ena: add device distinct log prefix to files (bsc#1198778).
- net: ena: add jiffies of last napi call to stats (bsc#1198778).
- net: ena: aggregate doorbell common operations into a function (bsc#1198778).
- net: ena: aggregate stats increase into a function (bsc#1198778).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1198778).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198778).
- net: ena: Change the name of bad_csum variable (bsc#1198778).
- net: ena: Extract recurring driver reset code into a function (bsc#1198778).
- net: ena: fix coding style nits (bsc#1198778).
- net: ena: fix DMA mapping function issues in XDP (bsc#1198778).
- net: ena: Fix error handling when calculating max IO queues number (bsc#1198778).
- net: ena: fix inaccurate print type (bsc#1198778).
- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198778).
- net: ena: Fix wrong rx request id by resetting device (bsc#1198778).
- net: ena: Improve error logging in driver (bsc#1198778).
- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198778).
- net: ena: introduce XDP redirect implementation (bsc#1198778).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1198778).
- net: ena: Move reset completion print to the reset function (bsc#1198778).
- net: ena: optimize data access in fast-path code (bsc#1198778).
- net: ena: re-organize code to improve readability (bsc#1198778).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198778).
- net: ena: remove extra words from comments (bsc#1198778).
- net: ena: Remove module param and change message severity (bsc#1198778).
- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198778).
- net: ena: Remove redundant return code check (bsc#1198778).
- net: ena: Remove unused code (bsc#1198778).
- net: ena: store values in their appropriate variables types (bsc#1198778).
- net: ena: Update XDP verdict upon failure (bsc#1198778).
- net: ena: use build_skb() in RX path (bsc#1198778).
- net: ena: use constant value for net_device allocation (bsc#1198778).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198778).
- net: ena: use xdp_frame in XDP TX flow (bsc#1198778).
- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198778).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- NFS: limit use of ACCESS cache for negative responses (bsc#1196570).
- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).
- ping: fix the sk_bound_dev_if match in ping_lookup (bsc#1199918).
- ping: remove pr_err from ping_lookup (bsc#1199918).
- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).
- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).
- sched/rt: Disable RT_RUNTIME_SHARE by default (bnc#1197895).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- video: hyperv_fb: Fix validation of screen resolution (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1198400).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).
Patchnames
SUSE-2022-2104,SUSE-SLE-Module-Live-Patching-15-SP2-2022-2104,SUSE-SLE-Product-HA-15-SP2-2022-2104,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2104,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2104,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2104,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2104,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2104,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2104,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2104,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2104,SUSE-Storage-7-2022-2104
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0168: Fixed a NULL pointer dereference in smb2_ioctl_query_info. (bsc#1197472)\n- CVE-2022-1966: Fixed an use-after-free bug in the netfilter subsystem. This flaw allowed a local attacker with user access to cause a privilege escalation issue. (bnc#1200015)\n- CVE-2022-28893: Ensuring that sockets are in the intended state inside the SUNRPC subsystem (bnc#1198330).\n- CVE-2022-1158: Fixed KVM x86/mmu compare-and-exchange of gPTE via the user address (bsc#1197660).\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- cifs: fix bad fids sent over wire (bsc#1197157).\n- direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).\n- direct-io: defer alignment check until after the EOF check (bsc#1197656).\n- direct-io: do not force writeback for reads beyond EOF (bsc#1197656).\n- net: ena: A typo fix in the file ena_com.h (bsc#1198778).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198778).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1198778).\n- net: ena: add device distinct log prefix to files (bsc#1198778).\n- net: ena: add jiffies of last napi call to stats (bsc#1198778).\n- net: ena: aggregate doorbell common operations into a function (bsc#1198778).\n- net: ena: aggregate stats increase into a function (bsc#1198778).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1198778).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198778).\n- net: ena: Change the name of bad_csum variable (bsc#1198778).\n- net: ena: Extract recurring driver reset code into a function (bsc#1198778).\n- net: ena: fix coding style nits (bsc#1198778).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1198778).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1198778).\n- net: ena: fix inaccurate print type (bsc#1198778).\n- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198778).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1198778).\n- net: ena: Improve error logging in driver (bsc#1198778).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198778).\n- net: ena: introduce XDP redirect implementation (bsc#1198778).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1198778).\n- net: ena: Move reset completion print to the reset function (bsc#1198778).\n- net: ena: optimize data access in fast-path code (bsc#1198778).\n- net: ena: re-organize code to improve readability (bsc#1198778).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198778).\n- net: ena: remove extra words from comments (bsc#1198778).\n- net: ena: Remove module param and change message severity (bsc#1198778).\n- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198778).\n- net: ena: Remove redundant return code check (bsc#1198778).\n- net: ena: Remove unused code (bsc#1198778).\n- net: ena: store values in their appropriate variables types (bsc#1198778).\n- net: ena: Update XDP verdict upon failure (bsc#1198778).\n- net: ena: use build_skb() in RX path (bsc#1198778).\n- net: ena: use constant value for net_device allocation (bsc#1198778).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198778).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1198778).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198778).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- NFS: limit use of ACCESS cache for negative responses (bsc#1196570).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- ping: fix the sk_bound_dev_if match in ping_lookup (bsc#1199918).\n- ping: remove pr_err from ping_lookup (bsc#1199918).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- sched/rt: Disable RT_RUNTIME_SHARE by default (bnc#1197895).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- video: hyperv_fb: Fix validation of screen resolution (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1198400).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1198400).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2104,SUSE-SLE-Module-Live-Patching-15-SP2-2022-2104,SUSE-SLE-Product-HA-15-SP2-2022-2104,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2104,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2104,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2104,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2104,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2104,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2104,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2104,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2104,SUSE-Storage-7-2022-2104", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2104-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2104-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222104-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2104-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011302.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1158266", "url": "https://bugzilla.suse.com/1158266" }, { "category": "self", "summary": "SUSE Bug 1177282", "url": "https://bugzilla.suse.com/1177282" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1195651", "url": "https://bugzilla.suse.com/1195651" }, { "category": "self", "summary": "SUSE Bug 1195926", "url": "https://bugzilla.suse.com/1195926" }, { "category": "self", "summary": "SUSE Bug 1196114", "url": "https://bugzilla.suse.com/1196114" }, { "category": "self", "summary": "SUSE Bug 1196367", "url": "https://bugzilla.suse.com/1196367" }, { "category": "self", "summary": "SUSE Bug 1196426", "url": "https://bugzilla.suse.com/1196426" }, { "category": "self", "summary": "SUSE Bug 1196433", "url": "https://bugzilla.suse.com/1196433" }, { "category": "self", "summary": "SUSE Bug 1196514", "url": "https://bugzilla.suse.com/1196514" }, { "category": "self", "summary": "SUSE Bug 1196570", "url": "https://bugzilla.suse.com/1196570" }, { "category": "self", "summary": "SUSE Bug 1196942", "url": "https://bugzilla.suse.com/1196942" }, { "category": "self", "summary": "SUSE Bug 1197157", "url": "https://bugzilla.suse.com/1197157" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197472", "url": "https://bugzilla.suse.com/1197472" }, { "category": "self", "summary": "SUSE Bug 1197656", "url": "https://bugzilla.suse.com/1197656" }, { "category": "self", "summary": "SUSE Bug 1197660", "url": "https://bugzilla.suse.com/1197660" }, { "category": "self", "summary": "SUSE Bug 1197895", "url": "https://bugzilla.suse.com/1197895" }, { "category": "self", "summary": "SUSE Bug 1198330", "url": "https://bugzilla.suse.com/1198330" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1198484", "url": "https://bugzilla.suse.com/1198484" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198577", "url": "https://bugzilla.suse.com/1198577" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198778", "url": "https://bugzilla.suse.com/1198778" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE Bug 1199063", "url": "https://bugzilla.suse.com/1199063" }, { "category": "self", "summary": "SUSE Bug 1199314", "url": "https://bugzilla.suse.com/1199314" }, { "category": "self", "summary": "SUSE Bug 1199505", "url": "https://bugzilla.suse.com/1199505" }, { "category": "self", "summary": "SUSE Bug 1199507", "url": "https://bugzilla.suse.com/1199507" }, { "category": "self", "summary": "SUSE Bug 1199605", "url": "https://bugzilla.suse.com/1199605" }, { "category": "self", "summary": "SUSE Bug 1199650", "url": "https://bugzilla.suse.com/1199650" }, { "category": "self", "summary": "SUSE Bug 1199918", "url": "https://bugzilla.suse.com/1199918" }, { "category": "self", "summary": "SUSE Bug 1200015", "url": "https://bugzilla.suse.com/1200015" }, { "category": "self", "summary": "SUSE Bug 1200143", "url": "https://bugzilla.suse.com/1200143" }, { "category": "self", "summary": "SUSE Bug 1200144", "url": "https://bugzilla.suse.com/1200144" }, { "category": "self", "summary": "SUSE Bug 1200249", "url": "https://bugzilla.suse.com/1200249" }, { "category": "self", "summary": "SUSE CVE CVE-2019-19377 page", "url": "https://www.suse.com/security/cve/CVE-2019-19377/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26541 page", "url": "https://www.suse.com/security/cve/CVE-2020-26541/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33061 page", "url": "https://www.suse.com/security/cve/CVE-2021-33061/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0168 page", "url": "https://www.suse.com/security/cve/CVE-2022-0168/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1158 page", "url": "https://www.suse.com/security/cve/CVE-2022-1158/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1184 page", "url": "https://www.suse.com/security/cve/CVE-2022-1184/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1652 page", "url": "https://www.suse.com/security/cve/CVE-2022-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1729 page", "url": "https://www.suse.com/security/cve/CVE-2022-1729/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1734 page", "url": "https://www.suse.com/security/cve/CVE-2022-1734/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1966 page", "url": "https://www.suse.com/security/cve/CVE-2022-1966/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1974 page", "url": "https://www.suse.com/security/cve/CVE-2022-1974/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1975 page", "url": "https://www.suse.com/security/cve/CVE-2022-1975/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21127 page", "url": "https://www.suse.com/security/cve/CVE-2022-21127/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21180 page", "url": "https://www.suse.com/security/cve/CVE-2022-21180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28893 page", "url": "https://www.suse.com/security/cve/CVE-2022-28893/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-30594 page", "url": "https://www.suse.com/security/cve/CVE-2022-30594/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-06-16T13:22:11Z", "generator": { "date": "2022-06-16T13:22:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2104-1", "initial_release_date": "2022-06-16T13:22:11Z", "revision_history": [ { "date": "2022-06-16T13:22:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-default-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-default-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-preempt-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64", "product_id": "kernel-syms-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150200.24.115.1.noarch", "product": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch", "product_id": "kernel-devel-5.3.18-150200.24.115.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150200.24.115.1.noarch", "product": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch", "product_id": "kernel-docs-5.3.18-150200.24.115.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150200.24.115.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150200.24.115.1.noarch", "product_id": "kernel-docs-html-5.3.18-150200.24.115.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150200.24.115.1.noarch", "product": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch", "product_id": "kernel-macros-5.3.18-150200.24.115.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150200.24.115.1.noarch", "product": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch", "product_id": "kernel-source-5.3.18-150200.24.115.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150200.24.115.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150200.24.115.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150200.24.115.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-debug-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-default-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le", "product_id": "kernel-syms-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-default-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-default-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-syms-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-syms-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150200.24.115.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150200.24.115.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-debug-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-default-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "product_id": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_115-preempt-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_115-preempt-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_115-preempt-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-preempt-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "product_id": "kernel-syms-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.115.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.115.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.1", "product": { "name": "SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Retail Branch Server 4.1", "product": { "name": "SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-retail-branch-server:4.1" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.1", "product": { "name": "SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Proxy 4.1", "product_id": "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", "product_id": "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Retail Branch Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Manager Server 4.1", "product_id": "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.115.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.115.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-19377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-19377" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-19377", "url": "https://www.suse.com/security/cve/CVE-2019-19377" }, { "category": "external", "summary": "SUSE Bug 1158266 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1158266" }, { "category": "external", "summary": "SUSE Bug 1162338 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162338" }, { "category": "external", "summary": "SUSE Bug 1162369 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162369" }, { "category": "external", "summary": "SUSE Bug 1173871 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1173871" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "important" } ], "title": "CVE-2019-19377" }, { "cve": "CVE-2020-26541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26541" } ], "notes": [ { "category": "general", "text": "The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26541", "url": "https://www.suse.com/security/cve/CVE-2020-26541" }, { "category": "external", "summary": "SUSE Bug 1177282 for CVE-2020-26541", "url": "https://bugzilla.suse.com/1177282" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2020-26541" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-33061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33061" } ], "notes": [ { "category": "general", "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33061", "url": "https://www.suse.com/security/cve/CVE-2021-33061" }, { "category": "external", "summary": "SUSE Bug 1196426 for CVE-2021-33061", "url": "https://bugzilla.suse.com/1196426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2021-33061" }, { "cve": "CVE-2022-0168", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0168" } ], "notes": [ { "category": "general", "text": "A denial of service (DOS) issue was found in the Linux kernel\u0027s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0168", "url": "https://www.suse.com/security/cve/CVE-2022-0168" }, { "category": "external", "summary": "SUSE Bug 1197472 for CVE-2022-0168", "url": "https://bugzilla.suse.com/1197472" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-0168" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1158" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When updating a guest\u0027s page table entry, vm_pgoff was improperly used as the offset to get the page\u0027s pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1158", "url": "https://www.suse.com/security/cve/CVE-2022-1158" }, { "category": "external", "summary": "SUSE Bug 1197660 for CVE-2022-1158", "url": "https://bugzilla.suse.com/1197660" }, { "category": "external", "summary": "SUSE Bug 1198133 for CVE-2022-1158", "url": "https://bugzilla.suse.com/1198133" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "important" } ], "title": "CVE-2022-1158" }, { "cve": "CVE-2022-1184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1184" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1184", "url": "https://www.suse.com/security/cve/CVE-2022-1184" }, { "category": "external", "summary": "SUSE Bug 1198577 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1198577" }, { "category": "external", "summary": "SUSE Bug 1210859 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1210859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1652" } ], "notes": [ { "category": "general", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1652", "url": "https://www.suse.com/security/cve/CVE-2022-1652" }, { "category": "external", "summary": "SUSE Bug 1199063 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1199063" }, { "category": "external", "summary": "SUSE Bug 1200057 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200057" }, { "category": "external", "summary": "SUSE Bug 1200751 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200751" }, { "category": "external", "summary": "SUSE Bug 1201034 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201034" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212307 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1212307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1729" } ], "notes": [ { "category": "general", "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1729", "url": "https://www.suse.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "SUSE Bug 1199507 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199507" }, { "category": "external", "summary": "SUSE Bug 1199697 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199697" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "important" } ], "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1734" } ], "notes": [ { "category": "general", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1734", "url": "https://www.suse.com/security/cve/CVE-2022-1734" }, { "category": "external", "summary": "SUSE Bug 1199605 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199605" }, { "category": "external", "summary": "SUSE Bug 1199606 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199606" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "important" } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-1966", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1966" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1966", "url": "https://www.suse.com/security/cve/CVE-2022-1966" }, { "category": "external", "summary": "SUSE Bug 1200015 for CVE-2022-1966", "url": "https://bugzilla.suse.com/1200015" }, { "category": "external", "summary": "SUSE Bug 1200268 for CVE-2022-1966", "url": "https://bugzilla.suse.com/1200268" }, { "category": "external", "summary": "SUSE Bug 1200494 for CVE-2022-1966", "url": "https://bugzilla.suse.com/1200494" }, { "category": "external", "summary": "SUSE Bug 1200529 for CVE-2022-1966", "url": "https://bugzilla.suse.com/1200529" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "important" } ], "title": "CVE-2022-1966" }, { "cve": "CVE-2022-1974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1974" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1974", "url": "https://www.suse.com/security/cve/CVE-2022-1974" }, { "category": "external", "summary": "SUSE Bug 1200144 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200144" }, { "category": "external", "summary": "SUSE Bug 1200265 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1975" } ], "notes": [ { "category": "general", "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1975", "url": "https://www.suse.com/security/cve/CVE-2022-1975" }, { "category": "external", "summary": "SUSE Bug 1200143 for CVE-2022-1975", "url": "https://bugzilla.suse.com/1200143" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-1975" }, { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21127" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21127", "url": "https://www.suse.com/security/cve/CVE-2022-21127" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1200549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-21127" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21180" } ], "notes": [ { "category": "general", "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21180", "url": "https://www.suse.com/security/cve/CVE-2022-21180" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1212313 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1212313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-21180" }, { "cve": "CVE-2022-28893", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28893" } ], "notes": [ { "category": "general", "text": "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28893", "url": "https://www.suse.com/security/cve/CVE-2022-28893" }, { "category": "external", "summary": "SUSE Bug 1198330 for CVE-2022-28893", "url": "https://bugzilla.suse.com/1198330" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "moderate" } ], "title": "CVE-2022-28893" }, { "cve": "CVE-2022-30594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-30594" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-30594", "url": "https://www.suse.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "SUSE Bug 1199505 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199505" }, { "category": "external", "summary": "SUSE Bug 1199602 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199602" }, { "category": "external", "summary": "SUSE Bug 1201549 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1201549" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_115-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-150200.24.115.1.150200.9.54.1.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-150200.24.115.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-150200.24.115.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-150200.24.115.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-16T13:22:11Z", "details": "important" } ], "title": "CVE-2022-30594" } ] }
suse-su-2022:2077-1
Vulnerability from csaf_suse
Published
2022-06-14 18:28
Modified
2022-06-14 18:28
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated.
The following security bugs were fixed:
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).
- CVE-2018-20784: Fixed a denial of service (infinite loop in update_blocked_averages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bnc#1126703).
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
- CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm's module. This flaw allowed a local attacker with user privileges to cause a denial of service. (bnc#1173265)
- CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646).
- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)
- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)
- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)
- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)
- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).
- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426)
- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)
- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).
- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
The following non-security bugs were fixed:
- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).
- x86/speculation: Fix redundant MDS mitigation message (bsc#1199650).
Patchnames
SUSE-2022-2077,SUSE-SLE-SERVER-12-SP2-BCL-2022-2077
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2018-20784: Fixed a denial of service (infinite loop in update_blocked_averages) by mishandled leaf cfs_rq in kernel/sched/fair.c (bnc#1126703).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2020-10769: Fixed a buffer over-read flaw in the IPsec Cryptographic algorithm\u0027s module. This flaw allowed a local attacker with user privileges to cause a denial of service. (bnc#1173265)\n- CVE-2021-28688: Fixed XSA-365 that includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains (bnc#1183646).\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605)\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c. (bnc#1198516)\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- x86/speculation: Fix redundant MDS mitigation message (bsc#1199650).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2077,SUSE-SLE-SERVER-12-SP2-BCL-2022-2077", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2077-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2077-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222077-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2077-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011285.html" }, { "category": "self", "summary": "SUSE Bug 1055710", "url": "https://bugzilla.suse.com/1055710" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1126703", "url": "https://bugzilla.suse.com/1126703" }, { "category": "self", "summary": "SUSE Bug 1158266", "url": "https://bugzilla.suse.com/1158266" }, { "category": "self", "summary": "SUSE Bug 1173265", "url": "https://bugzilla.suse.com/1173265" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1183646", "url": "https://bugzilla.suse.com/1183646" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1196426", "url": "https://bugzilla.suse.com/1196426" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1198031", "url": "https://bugzilla.suse.com/1198031" }, { "category": "self", "summary": "SUSE Bug 1198032", "url": "https://bugzilla.suse.com/1198032" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198577", "url": "https://bugzilla.suse.com/1198577" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE Bug 1199063", "url": "https://bugzilla.suse.com/1199063" }, { "category": "self", "summary": "SUSE Bug 1199426", "url": "https://bugzilla.suse.com/1199426" }, { "category": "self", "summary": "SUSE Bug 1199505", "url": "https://bugzilla.suse.com/1199505" }, { "category": "self", "summary": "SUSE Bug 1199507", "url": "https://bugzilla.suse.com/1199507" }, { "category": "self", "summary": "SUSE Bug 1199605", "url": "https://bugzilla.suse.com/1199605" }, { "category": "self", "summary": "SUSE Bug 1199650", "url": "https://bugzilla.suse.com/1199650" }, { "category": "self", "summary": "SUSE Bug 1200143", "url": "https://bugzilla.suse.com/1200143" }, { "category": "self", "summary": "SUSE Bug 1200144", "url": "https://bugzilla.suse.com/1200144" }, { "category": "self", "summary": "SUSE Bug 1200249", "url": "https://bugzilla.suse.com/1200249" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13695 page", "url": "https://www.suse.com/security/cve/CVE-2017-13695/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20784 page", "url": "https://www.suse.com/security/cve/CVE-2018-20784/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-19377 page", "url": "https://www.suse.com/security/cve/CVE-2019-19377/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-10769 page", "url": "https://www.suse.com/security/cve/CVE-2020-10769/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-28688 page", "url": "https://www.suse.com/security/cve/CVE-2021-28688/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33061 page", "url": "https://www.suse.com/security/cve/CVE-2021-33061/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1184 page", "url": "https://www.suse.com/security/cve/CVE-2022-1184/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1652 page", "url": "https://www.suse.com/security/cve/CVE-2022-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1729 page", "url": "https://www.suse.com/security/cve/CVE-2022-1729/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1734 page", "url": "https://www.suse.com/security/cve/CVE-2022-1734/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1974 page", "url": "https://www.suse.com/security/cve/CVE-2022-1974/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1975 page", "url": "https://www.suse.com/security/cve/CVE-2022-1975/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21127 page", "url": "https://www.suse.com/security/cve/CVE-2022-21127/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21180 page", "url": "https://www.suse.com/security/cve/CVE-2022-21180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21499 page", "url": "https://www.suse.com/security/cve/CVE-2022-21499/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28388 page", "url": "https://www.suse.com/security/cve/CVE-2022-28388/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28390 page", "url": "https://www.suse.com/security/cve/CVE-2022-28390/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-30594 page", "url": "https://www.suse.com/security/cve/CVE-2022-30594/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-06-14T18:28:39Z", "generator": { "date": "2022-06-14T18:28:39Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2077-1", "initial_release_date": "2022-06-14T18:28:39Z", "revision_history": [ { "date": "2022-06-14T18:28:39Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.175.2.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.175.2.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.175.2.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.175.2.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.175.2.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.175.2.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.175.2.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.175.2.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.175.2.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.175.2.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-default-4.4.121-92.175.2.aarch64", "product_id": "kernel-default-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.175.2.aarch64", "product_id": "kernel-default-base-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.175.2.aarch64", "product_id": "kernel-default-devel-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.175.2.aarch64", "product_id": "kernel-default-extra-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.175.2.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.175.2.aarch64", "product_id": "kernel-obs-build-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.175.2.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-syms-4.4.121-92.175.2.aarch64", "product_id": "kernel-syms-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.175.2.aarch64", "product_id": "kernel-vanilla-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.175.2.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.175.2.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.175.2.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.175.2.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.175.2.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.175.2.noarch", "product": { "name": "kernel-devel-4.4.121-92.175.2.noarch", "product_id": "kernel-devel-4.4.121-92.175.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.175.2.noarch", "product": { "name": "kernel-docs-4.4.121-92.175.2.noarch", "product_id": "kernel-docs-4.4.121-92.175.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.175.2.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.175.2.noarch", "product_id": "kernel-docs-html-4.4.121-92.175.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.175.2.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.175.2.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.175.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.175.2.noarch", "product": { "name": "kernel-macros-4.4.121-92.175.2.noarch", "product_id": "kernel-macros-4.4.121-92.175.2.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.175.2.noarch", "product": { "name": "kernel-source-4.4.121-92.175.2.noarch", "product_id": "kernel-source-4.4.121-92.175.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.175.2.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.175.2.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.175.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.175.2.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.175.2.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.175.2.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.175.2.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.175.2.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.175.2.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.175.2.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.175.2.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.175.2.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.175.2.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.175.2.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.175.2.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.175.2.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.175.2.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.175.2.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.175.2.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.175.2.ppc64le", "product_id": "kernel-debug-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.175.2.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.175.2.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.175.2.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.175.2.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-default-4.4.121-92.175.2.ppc64le", "product_id": "kernel-default-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.175.2.ppc64le", "product_id": "kernel-default-base-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.175.2.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.175.2.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.175.2.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.175.2.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.175.2.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.175.2.ppc64le", "product_id": "kernel-syms-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.175.2.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.175.2.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.175.2.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.175.2.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.175.2.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.175.2.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.175.2.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.175.2.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.175.2.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.175.2.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.175.2.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.175.2.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.175.2.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.175.2.s390x", "product_id": "dlm-kmp-default-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.175.2.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.175.2.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.175.2.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.175.2.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.175.2.s390x", "product": { "name": "kernel-default-4.4.121-92.175.2.s390x", "product_id": "kernel-default-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.175.2.s390x", "product": { "name": "kernel-default-base-4.4.121-92.175.2.s390x", "product_id": "kernel-default-base-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.175.2.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.175.2.s390x", "product_id": "kernel-default-devel-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.175.2.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.175.2.s390x", "product_id": "kernel-default-extra-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.175.2.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.175.2.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.175.2.s390x", "product": { "name": "kernel-default-man-4.4.121-92.175.2.s390x", "product_id": "kernel-default-man-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.175.2.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.175.2.s390x", "product_id": "kernel-obs-build-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.175.2.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.175.2.s390x", "product_id": "kernel-obs-qa-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.175.2.s390x", "product": { "name": "kernel-syms-4.4.121-92.175.2.s390x", "product_id": "kernel-syms-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.175.2.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.175.2.s390x", "product_id": "kernel-vanilla-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.175.2.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.175.2.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.175.2.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.175.2.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.175.2.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.175.2.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.175.2.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.175.2.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.175.2.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.175.2.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.175.2.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.175.2.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.175.2.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.175.2.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.175.2.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.175.2.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.175.2.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.175.2.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.175.2.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.175.2.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.175.2.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.175.2.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.175.2.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.175.2.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.175.2.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.175.2.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.175.2.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.175.2.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.175.2.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-debug-4.4.121-92.175.2.x86_64", "product_id": "kernel-debug-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.175.2.x86_64", "product_id": "kernel-debug-base-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.175.2.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.175.2.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.175.2.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-default-4.4.121-92.175.2.x86_64", "product_id": "kernel-default-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.175.2.x86_64", "product_id": "kernel-default-base-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.175.2.x86_64", "product_id": "kernel-default-devel-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.175.2.x86_64", "product_id": "kernel-default-extra-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.175.2.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.175.2.x86_64", "product_id": "kernel-obs-build-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.175.2.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-syms-4.4.121-92.175.2.x86_64", "product_id": "kernel-syms-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.175.2.x86_64", "product_id": "kernel-vanilla-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.175.2.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.175.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.175.2.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.175.2.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.175.2.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.175.2.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.175.2.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.175.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.175.2.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.175.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64" }, "product_reference": "kernel-default-4.4.121-92.175.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.175.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.175.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.175.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch" }, "product_reference": "kernel-devel-4.4.121-92.175.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.175.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch" }, "product_reference": "kernel-macros-4.4.121-92.175.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.175.2.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch" }, "product_reference": "kernel-source-4.4.121-92.175.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.175.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.175.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13695" } ], "notes": [ { "category": "general", "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13695", "url": "https://www.suse.com/security/cve/CVE-2017-13695" }, { "category": "external", "summary": "SUSE Bug 1055710 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1055710" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "low" } ], "title": "CVE-2017-13695" }, { "cve": "CVE-2018-20784", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20784" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq\u0027s, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20784", "url": "https://www.suse.com/security/cve/CVE-2018-20784" }, { "category": "external", "summary": "SUSE Bug 1126703 for CVE-2018-20784", "url": "https://bugzilla.suse.com/1126703" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2018-20784" }, { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-19377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-19377" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-19377", "url": "https://www.suse.com/security/cve/CVE-2019-19377" }, { "category": "external", "summary": "SUSE Bug 1158266 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1158266" }, { "category": "external", "summary": "SUSE Bug 1162338 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162338" }, { "category": "external", "summary": "SUSE Bug 1162369 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162369" }, { "category": "external", "summary": "SUSE Bug 1173871 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1173871" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "important" } ], "title": "CVE-2019-19377" }, { "cve": "CVE-2020-10769", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-10769" } ], "notes": [ { "category": "general", "text": "A buffer over-read flaw was found in RH kernel versions before 5.0 in crypto_authenc_extractkeys in crypto/authenc.c in the IPsec Cryptographic algorithm\u0027s module, authenc. When a payload longer than 4 bytes, and is not following 4-byte alignment boundary guidelines, it causes a buffer over-read threat, leading to a system crash. This flaw allows a local attacker with user privileges to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-10769", "url": "https://www.suse.com/security/cve/CVE-2020-10769" }, { "category": "external", "summary": "SUSE Bug 1173265 for CVE-2020-10769", "url": "https://bugzilla.suse.com/1173265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2020-10769" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-28688", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-28688" } ], "notes": [ { "category": "general", "text": "The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn\u0027t use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-28688", "url": "https://www.suse.com/security/cve/CVE-2021-28688" }, { "category": "external", "summary": "SUSE Bug 1183646 for CVE-2021-28688", "url": "https://bugzilla.suse.com/1183646" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2021-28688" }, { "cve": "CVE-2021-33061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33061" } ], "notes": [ { "category": "general", "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33061", "url": "https://www.suse.com/security/cve/CVE-2021-33061" }, { "category": "external", "summary": "SUSE Bug 1196426 for CVE-2021-33061", "url": "https://bugzilla.suse.com/1196426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2021-33061" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1184" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1184", "url": "https://www.suse.com/security/cve/CVE-2022-1184" }, { "category": "external", "summary": "SUSE Bug 1198577 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1198577" }, { "category": "external", "summary": "SUSE Bug 1210859 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1210859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1652" } ], "notes": [ { "category": "general", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1652", "url": "https://www.suse.com/security/cve/CVE-2022-1652" }, { "category": "external", "summary": "SUSE Bug 1199063 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1199063" }, { "category": "external", "summary": "SUSE Bug 1200057 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200057" }, { "category": "external", "summary": "SUSE Bug 1200751 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200751" }, { "category": "external", "summary": "SUSE Bug 1201034 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201034" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212307 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1212307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1729" } ], "notes": [ { "category": "general", "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1729", "url": "https://www.suse.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "SUSE Bug 1199507 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199507" }, { "category": "external", "summary": "SUSE Bug 1199697 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199697" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "important" } ], "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1734" } ], "notes": [ { "category": "general", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1734", "url": "https://www.suse.com/security/cve/CVE-2022-1734" }, { "category": "external", "summary": "SUSE Bug 1199605 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199605" }, { "category": "external", "summary": "SUSE Bug 1199606 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199606" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "important" } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-1974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1974" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1974", "url": "https://www.suse.com/security/cve/CVE-2022-1974" }, { "category": "external", "summary": "SUSE Bug 1200144 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200144" }, { "category": "external", "summary": "SUSE Bug 1200265 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1975" } ], "notes": [ { "category": "general", "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1975", "url": "https://www.suse.com/security/cve/CVE-2022-1975" }, { "category": "external", "summary": "SUSE Bug 1200143 for CVE-2022-1975", "url": "https://bugzilla.suse.com/1200143" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-1975" }, { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21127" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21127", "url": "https://www.suse.com/security/cve/CVE-2022-21127" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1200549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-21127" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21180" } ], "notes": [ { "category": "general", "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21180", "url": "https://www.suse.com/security/cve/CVE-2022-21180" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1212313 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1212313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-21180" }, { "cve": "CVE-2022-21499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21499" } ], "notes": [ { "category": "general", "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21499", "url": "https://www.suse.com/security/cve/CVE-2022-21499" }, { "category": "external", "summary": "SUSE Bug 1199426 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1199426" }, { "category": "external", "summary": "SUSE Bug 1200059 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1200059" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1203034" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212315 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1212315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "important" } ], "title": "CVE-2022-21499" }, { "cve": "CVE-2022-28388", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28388" } ], "notes": [ { "category": "general", "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28388", "url": "https://www.suse.com/security/cve/CVE-2022-28388" }, { "category": "external", "summary": "SUSE Bug 1198032 for CVE-2022-28388", "url": "https://bugzilla.suse.com/1198032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-28388" }, { "cve": "CVE-2022-28390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28390" } ], "notes": [ { "category": "general", "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28390", "url": "https://www.suse.com/security/cve/CVE-2022-28390" }, { "category": "external", "summary": "SUSE Bug 1198031 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1198031" }, { "category": "external", "summary": "SUSE Bug 1201517 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1201517" }, { "category": "external", "summary": "SUSE Bug 1207969 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1207969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "moderate" } ], "title": "CVE-2022-28390" }, { "cve": "CVE-2022-30594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-30594" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-30594", "url": "https://www.suse.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "SUSE Bug 1199505 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199505" }, { "category": "external", "summary": "SUSE Bug 1199602 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199602" }, { "category": "external", "summary": "SUSE Bug 1201549 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1201549" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.175.2.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.175.2.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.175.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-06-14T18:28:39Z", "details": "important" } ], "title": "CVE-2022-30594" } ] }
suse-su-2022:1668-1
Vulnerability from csaf_suse
Published
2022-05-16 08:03
Modified
2022-05-16 08:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
The following non-security bugs were fixed:
- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)
- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
- NFSv4: Do not try to CLOSE if the stateid 'other' field has changed (bsc#1196247).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).
- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).
- PCI: Add device even if driver attach failed (git-fixes).
- PCI: Do not enable AtomicOps on VFs (bsc#1129770)
- PCI: Fix overflow in command-line resource alignment requests (git-fixes).
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).
- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).
- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).
- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)
- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)
- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- USB: Fix 'slab-out-of-bounds Write' bug in usb_hcd_poll_rh_status (git-fixes).
- USB: core: Fix bug in resuming hub's handling of wakeup requests (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- arm64/iommu: handle non-remapped addresses in ->mmap and (git-fixes)
- arm64/mm: Inhibit huge-vmap with ptdump (git-fixes).
- arm64: Clear OSDLR_EL1 on CPU boot (git-fixes)
- arm64: Fix HCR.TGE status for NMI contexts (git-fixes)
- arm64: Fix size of __early_cpu_boot_status (git-fixes)
- arm64: Relax GIC version check during early boot (git-fixes)
- arm64: Save and restore OSDLR_EL1 across suspend/resume (git-fixes)
- arm64: cmpxchg: Use 'K' instead of 'L' for ll/sc immediate constraint (git-fixes)
- arm64: compat: Allow single-byte watchpoints on all addresses (git-fixes)
- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)
- arm64: compat: Reduce address limit (git-fixes)
- arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} (git-fixes)
- arm64: debug: Don't propagate UNKNOWN FAR into si_code for debug (git-fixes)
- arm64: debug: Ensure debug handlers check triggering exception level (git-fixes)
- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)
- arm64: dts: marvell: Fix A37xx UART0 register size (git-fixes)
- arm64: entry: SP Alignment Fault doesn't write to FAR_EL1 (git-fixes)
- arm64: fix for bad_mode() handler to always result in panic (git-fixes)
- arm64: futex: Avoid copying out uninitialised stack in failed (git-fixes)
- arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP (git-fixes)
- arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value (git-fixes)
- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)
- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)
- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)
- arm64: kprobes: Recover pstate.D in single-step exception handler (git-fixes)
- arm64: only advance singlestep for user instruction traps (git-fixes)
- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)
- arm: 9110/1: oabi-compat: fix oabi epoll sparse warning (bsc#1129770)
- ath10k: fix max antenna gain unit (git-fixes).
- ath6kl: fix control-message timeout (git-fixes).
- ath6kl: fix division by zero in send path (git-fixes).
- ath9k: Fix potential interrupt storm on queue reset (git-fixes).
- b43: fix a lower bounds test (git-fixes).
- b43legacy: fix a lower bounds test (git-fixes).
- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)
- bnx2x: fix napi API usage sequence (bsc#1198217).
- bonding: pair enable_port with slave_arr_updates (git-fixes).
- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).
- char/mwave: Adjust io port register size (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)
- crypto: arm64/aes-neonbs - don't access already-freed walk.iv (git-fixes)
- drivers: net: xgene: Fix regression in CRC stripping
- drm/fb-helper: Mark screen buffers in system memory with (bsc#1129770)
- fbmem: do not allow too huge resolutions (bsc#1129770)
- fix parallelism for rpc tasks (bsc#1197663).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i40e: Fix incorrect netdev's real number of RX/TX queues (git-fixes).
- i40e: add correct exception tracing for XDP (git-fixes).
- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).
- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).
- libertas: Fix possible memory leak in probe and disconnect (git-fixes).
- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- lpfc: Revert driver update to 14.2.0.1 (bsc#1198989)
- mac80211: mesh: fix potentially unaligned access (git-fixes).
- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).
- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: rc-loopback: return number of emitters rather than error (git-fixes).
- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
- media: uvc: do not do DMA on stack (git-fixes).
- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).
- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
- mt7601u: fix rx buffer refcounting (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).
- mwifiex: Send DELBA requests according to spec (git-fixes).
- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net: bcmgenet: Don't claim WOL when its not available
- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).
- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- net: qlogic: check the return value of dma_alloc_coherent()
- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).
- net: stmicro: handle clk_prepare() failure during init (git-fixes).
- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).
- parisc/sticon: fix reverse colors (bsc#1129770)
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- ppp: ensure minimum packet size in ppp_write() (git-fixes).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- qed: display VF trust config (git-fixes).
- qed: return status of qed_iov_get_link (git-fixes).
- qed: validate and restrict untrusted VFs vlan promisc mode
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- random: fix data race on crng_node_pool (git-fixes).
- rtl8187: fix control-message timeouts (git-fixes).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).
- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- veth: Ensure eth header is in skb's linear part (git-fixes).
- video: backlight: Drop maximum brightness override for brightness (bsc#1129770)
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)
- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)
- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)
- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)
- video: hyperv_fb: Fix validation of screen resolution (bsc#1129770)
- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).
- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
- xen: fix is_xen_pmu() (git-fixes).
Patchnames
SUSE-2022-1668,SUSE-SLE-RT-12-SP5-2022-1668
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Do not enable AtomicOps on VFs (bsc#1129770)\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64/iommu: handle non-remapped addresses in -\u003emmap and (git-fixes)\n- arm64/mm: Inhibit huge-vmap with ptdump (git-fixes).\n- arm64: Clear OSDLR_EL1 on CPU boot (git-fixes)\n- arm64: Fix HCR.TGE status for NMI contexts (git-fixes)\n- arm64: Fix size of __early_cpu_boot_status (git-fixes)\n- arm64: Relax GIC version check during early boot (git-fixes)\n- arm64: Save and restore OSDLR_EL1 across suspend/resume (git-fixes)\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Allow single-byte watchpoints on all addresses (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: compat: Reduce address limit (git-fixes)\n- arm64: cpufeature: Fix feature comparison for CTR_EL0.{CWG,ERG} (git-fixes)\n- arm64: debug: Don\u0027t propagate UNKNOWN FAR into si_code for debug (git-fixes)\n- arm64: debug: Ensure debug handlers check triggering exception level (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: dts: marvell: Fix A37xx UART0 register size (git-fixes)\n- arm64: entry: SP Alignment Fault doesn\u0027t write to FAR_EL1 (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: futex: Avoid copying out uninitialised stack in failed (git-fixes)\n- arm64: futex: Bound number of LDXR/STXR loops in FUTEX_WAKE_OP (git-fixes)\n- arm64: futex: Fix FUTEX_WAKE_OP atomic ops with non-zero result value (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: kprobes: Recover pstate.D in single-step exception handler (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- arm: 9110/1: oabi-compat: fix oabi epoll sparse warning (bsc#1129770)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- bonding: pair enable_port with slave_arr_updates (git-fixes).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- crypto: arm64/aes-neonbs - don\u0027t access already-freed walk.iv (git-fixes)\n- drivers: net: xgene: Fix regression in CRC stripping\n- drm/fb-helper: Mark screen buffers in system memory with (bsc#1129770)\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fix parallelism for rpc tasks (bsc#1197663).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- lpfc: Revert driver update to 14.2.0.1 (bsc#1198989)\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: bcmgenet: Don\u0027t claim WOL when its not available\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- net: qlogic: check the return value of dma_alloc_coherent()\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- qed: display VF trust config (git-fixes).\n- qed: return status of qed_iov_get_link (git-fixes).\n- qed: validate and restrict untrusted VFs vlan promisc mode\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- veth: Ensure eth header is in skb\u0027s linear part (git-fixes).\n- video: backlight: Drop maximum brightness override for brightness (bsc#1129770)\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- video: hyperv_fb: Fix validation of screen resolution (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1668,SUSE-SLE-RT-12-SP5-2022-1668", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1668-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1668-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221668-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1668-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011019.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1194625", "url": "https://bugzilla.suse.com/1194625" }, { "category": "self", "summary": "SUSE Bug 1195651", "url": "https://bugzilla.suse.com/1195651" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196247", "url": "https://bugzilla.suse.com/1196247" }, { "category": "self", "summary": "SUSE Bug 1197075", "url": "https://bugzilla.suse.com/1197075" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197391", "url": "https://bugzilla.suse.com/1197391" }, { "category": "self", "summary": "SUSE Bug 1197663", "url": "https://bugzilla.suse.com/1197663" }, { "category": "self", "summary": "SUSE Bug 1197888", "url": "https://bugzilla.suse.com/1197888" }, { "category": "self", "summary": "SUSE Bug 1197914", "url": "https://bugzilla.suse.com/1197914" }, { "category": "self", "summary": "SUSE Bug 1198217", "url": "https://bugzilla.suse.com/1198217" }, { "category": "self", "summary": "SUSE Bug 1198413", "url": "https://bugzilla.suse.com/1198413" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1198989", "url": "https://bugzilla.suse.com/1198989" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1280 page", "url": "https://www.suse.com/security/cve/CVE-2022-1280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28356 page", "url": "https://www.suse.com/security/cve/CVE-2022-28356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-05-16T08:03:37Z", "generator": { "date": "2022-05-16T08:03:37Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1668-1", "initial_release_date": "2022-05-16T08:03:37Z", "revision_history": [ { "date": "2022-05-16T08:03:37Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.89.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.89.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.89.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.89.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.89.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.89.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.89.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.89.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.89.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.89.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.89.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.89.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1280" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1280", "url": "https://www.suse.com/security/cve/CVE-2022-1280" }, { "category": "external", "summary": "SUSE Bug 1197914 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1197914" }, { "category": "external", "summary": "SUSE Bug 1198590 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1198590" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-1280" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-28356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28356" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28356", "url": "https://www.suse.com/security/cve/CVE-2022-28356" }, { "category": "external", "summary": "SUSE Bug 1197391 for CVE-2022-28356", "url": "https://bugzilla.suse.com/1197391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "moderate" } ], "title": "CVE-2022-28356" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.89.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.89.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.89.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T08:03:37Z", "details": "low" } ], "title": "CVE-2022-28748" } ] }
suse-su-2022:1407-1
Vulnerability from csaf_suse
Published
2022-04-26 09:19
Modified
2022-04-26 09:19
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated.
The following security bugs were fixed:
- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)
- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)
- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)
- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).
- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)
- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)
- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
The following non-security bugs were fixed:
- ACPI: APEI: fix return value of __setup handlers (git-fixes).
- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).
- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).
- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).
- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).
- ACPI: docs: enumeration: Update UART serial bus resource documentation (git-fixes).
- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).
- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).
- ACPI: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).
- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).
- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).
- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).
- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).
- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).
- ALSA: spi: Add check for clk_enable() (git-fixes).
- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).
- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).
- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).
- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).
- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).
- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).
- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).
- ASoC: fsi: Add check for clk_enable (git-fixes).
- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).
- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).
- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).
- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).
- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).
- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).
- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).
- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).
- ASoC: SOF: topology: remove redundant code (git-fixes).
- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).
- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).
- ASoC: topology: Allow TLV control to be either read or write (git-fixes).
- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).
- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).
- block: update io_ticks when io hang (bsc#1197817).
- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).
- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).
- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).
- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).
- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).
- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).
- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).
- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).
- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).
- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).
- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).
- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).
- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).
- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).
- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).
- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).
- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).
- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).
- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).
- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).
- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).
- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).
- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).
- can: mcba_usb: properly check endpoint type (git-fixes).
- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).
- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).
- clk: bcm2835: Remove unused variable (git-fixes).
- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).
- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).
- clk: Initialize orphan req_rate (git-fixes).
- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).
- clk: nxp: Remove unused variable (git-fixes).
- clk: qcom: clk-rcg2: Update logic to calculate D value for RCG (git-fixes).
- clk: qcom: clk-rcg2: Update the frac table for pixel clock (git-fixes).
- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).
- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).
- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).
- clk: uniphier: Fix fixed-rate initialization (git-fixes).
- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).
- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).
- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)
- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).
- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).
- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).
- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).
- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).
- crypto: qat - do not cast parameter in bit operations (git-fixes).
- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).
- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).
- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).
- crypto: vmx - add missing dependencies (git-fixes).
- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).
- driver core: dd: fix return value of __setup handler (git-fixes).
- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).
- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).
- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).
- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).
- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).
- drm/doc: overview before functions for drm_writeback.c (git-fixes).
- drm/i915: Fix dbuf slice config lookup (git-fixes).
- drm/i915/gem: add missing boundary check in vm_access (git-fixes).
- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).
- drm/meson: Fix error handling when afbcd.ops->init fails (git-fixes).
- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).
- drm/msm/dpu: add DSPP blocks teardown (git-fixes).
- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).
- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).
- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).
- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).
- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).
- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).
- ecryptfs: Fix typo in message (bsc#1197811).
- ext2: correct max file size computing (bsc#1197820).
- firmware: google: Properly state IOMEM dependency (git-fixes).
- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).
- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).
- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).
- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).
- hwmon: (pmbus) Add Vin unit off handling (git-fixes).
- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).
- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).
- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).
- iio: adc: Add check for devm_request_threaded_irq (git-fixes).
- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).
- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).
- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).
- iio: inkern: make a best effort on offset calculation (git-fixes).
- Input: aiptek - properly check endpoint type (git-fixes).
- iwlwifi: do not advertise TWT support (git-fixes).
- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).
- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
- mac80211: fix potential double free on mesh join (git-fixes).
- mac80211: refuse aggregations sessions before authorized (git-fixes).
- media: aspeed: Correct value for h-total-pixels (git-fixes).
- media: bttv: fix WARNING regression on tunerless devices (git-fixes).
- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).
- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).
- media: em28xx: initialize refcount before kref_get (git-fixes).
- media: hantro: Fix overfill bottom register field name (git-fixes).
- media: Revert 'media: em28xx: add missing em28xx_close_extension' (git-fixes).
- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).
- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).
- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).
- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)
- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)
- memory: emif: Add check for setup_interrupts (git-fixes).
- memory: emif: check the pointer temp in get_device_details() (git-fixes).
- misc: alcor_pci: Fix an error handling path (git-fixes).
- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).
- mm_zone: add function to check if managed dma zone exists (bsc#1197501).
- mm: add vma_lookup(), update find_vma_intersection() comments (git-fixes).
- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).
- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).
- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).
- net: enetc: initialize the RFS and RSS memories (git-fixes).
- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).
- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).
- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).
- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
- net: watchdog: hold device global xmit lock during tx disable (git-fixes).
- net/smc: Fix loop in smc_listen (git-fixes).
- net/smc: fix using of uninitialized completions (git-fixes).
- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).
- net/smc: Make sure the link_id is unique (git-fixes).
- net/smc: Reset conn->lgr when link group registration fails (git-fixes).
- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).
- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).
- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).
- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).
- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).
- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).
- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).
- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).
- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).
- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).
- nl80211: Update bss channel on channel switch for P2P_CLIENT (git-fixes).
- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).
- pinctrl: mediatek: paris: Fix 'argument' argument type for mtk_pinconf_get() (git-fixes).
- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).
- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).
- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).
- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).
- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).
- pinctrl: samsung: drop pin banks references on error paths (git-fixes).
- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).
- PM: hibernate: fix __setup handler error handling (git-fixes).
- PM: suspend: fix return value of __setup handler (git-fixes).
- powerpc/lib/sstep: Fix 'sthcx' instruction (bsc#1156395).
- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).
- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).
- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).
- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (bsc#1198077 ltc#197299).
- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/xive: fix return value of __setup handler (bsc#1065729).
- printk: Add panic_in_progress helper (bsc#1197894).
- printk: disable optimistic spin during panic (bsc#1197894).
- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).
- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).
- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).
- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).
- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).
- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).
- s390/gmap: validate VMA in __gmap_zap() (git-fixes).
- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).
- s390/kexec_file: fix error handling when applying relocations (git-fixes).
- s390/kexec: fix memory leak of ipl report buffer (git-fixes).
- s390/kexec: fix return code handling (git-fixes).
- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).
- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).
- s390/module: fix loading modules with a lot of relocations (git-fixes).
- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).
- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).
- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).
- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).
- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).
- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).
- scsi: lpfc: Fix typos in comments (bsc#1197675).
- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).
- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).
- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).
- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).
- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).
- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).
- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
- scsi: lpfc: Use fc_block_rport() (bsc#1197675).
- scsi: lpfc: Use kcalloc() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).
- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).
- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).
- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).
- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).
- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).
- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
- scsi: qla2xxx: Fix typos in comments (bsc#1197661).
- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).
- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).
- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).
- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).
- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).
- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).
- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).
- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).
- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).
- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).
- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).
- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).
- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).
- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).
- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time (bsc#1180153).
- team: protect features update by RCU to avoid deadlock (git-fixes).
- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).
- thermal: int340x: Increase bitmap size (git-fixes).
- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).
- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).
- usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()' (git-fixes).
- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).
- usb: bdc: remove duplicated error message (git-fixes).
- usb: bdc: Use devm_clk_get_optional() (git-fixes).
- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).
- usb: dwc3: qcom: add IRQ check (git-fixes).
- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).
- usb: gadget: Fix use-after-free bug by not setting udc->dev.driver (git-fixes).
- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).
- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).
- VFS: filename_create(): fix incorrect intent (bsc#1197534).
- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).
- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).
- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).
- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).
- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).
- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).
- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).
- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).
- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).
- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).
- xhci: fix garbage USBSTS being logged in some cases (git-fixes).
Patchnames
SUSE-2022-1407,SUSE-SLE-Module-RT-15-SP3-2022-1407,SUSE-SUSE-MicroOS-5.1-2022-1407,SUSE-SUSE-MicroOS-5.2-2022-1407
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)\n- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)\n- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).\n- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n\nThe following non-security bugs were fixed:\n\n- ACPI: APEI: fix return value of __setup handlers (git-fixes).\n- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).\n- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).\n- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).\n- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).\n- ACPI: docs: enumeration: Update UART serial bus resource documentation (git-fixes).\n- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).\n- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).\n- ACPI: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).\n- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).\n- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).\n- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).\n- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).\n- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).\n- ALSA: spi: Add check for clk_enable() (git-fixes).\n- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).\n- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).\n- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).\n- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).\n- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).\n- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).\n- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).\n- ASoC: fsi: Add check for clk_enable (git-fixes).\n- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).\n- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).\n- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).\n- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).\n- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).\n- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).\n- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).\n- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).\n- ASoC: SOF: topology: remove redundant code (git-fixes).\n- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).\n- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).\n- ASoC: topology: Allow TLV control to be either read or write (git-fixes).\n- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).\n- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: update io_ticks when io hang (bsc#1197817).\n- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).\n- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).\n- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).\n- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).\n- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).\n- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).\n- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).\n- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).\n- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).\n- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).\n- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).\n- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).\n- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).\n- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).\n- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).\n- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).\n- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).\n- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).\n- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).\n- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).\n- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).\n- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).\n- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).\n- can: mcba_usb: properly check endpoint type (git-fixes).\n- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: bcm2835: Remove unused variable (git-fixes).\n- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).\n- clk: Initialize orphan req_rate (git-fixes).\n- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: nxp: Remove unused variable (git-fixes).\n- clk: qcom: clk-rcg2: Update logic to calculate D value for RCG (git-fixes).\n- clk: qcom: clk-rcg2: Update the frac table for pixel clock (git-fixes).\n- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).\n- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).\n- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).\n- clk: uniphier: Fix fixed-rate initialization (git-fixes).\n- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).\n- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).\n- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)\n- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).\n- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).\n- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).\n- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).\n- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).\n- crypto: qat - do not cast parameter in bit operations (git-fixes).\n- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).\n- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).\n- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).\n- crypto: vmx - add missing dependencies (git-fixes).\n- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).\n- driver core: dd: fix return value of __setup handler (git-fixes).\n- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).\n- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).\n- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).\n- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).\n- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).\n- drm/doc: overview before functions for drm_writeback.c (git-fixes).\n- drm/i915: Fix dbuf slice config lookup (git-fixes).\n- drm/i915/gem: add missing boundary check in vm_access (git-fixes).\n- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).\n- drm/meson: Fix error handling when afbcd.ops-\u003einit fails (git-fixes).\n- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).\n- drm/msm/dpu: add DSPP blocks teardown (git-fixes).\n- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).\n- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).\n- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).\n- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).\n- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).\n- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).\n- ecryptfs: Fix typo in message (bsc#1197811).\n- ext2: correct max file size computing (bsc#1197820).\n- firmware: google: Properly state IOMEM dependency (git-fixes).\n- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).\n- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).\n- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).\n- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).\n- hwmon: (pmbus) Add Vin unit off handling (git-fixes).\n- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).\n- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).\n- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).\n- iio: adc: Add check for devm_request_threaded_irq (git-fixes).\n- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).\n- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).\n- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).\n- iio: inkern: make a best effort on offset calculation (git-fixes).\n- Input: aiptek - properly check endpoint type (git-fixes).\n- iwlwifi: do not advertise TWT support (git-fixes).\n- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mac80211: fix potential double free on mesh join (git-fixes).\n- mac80211: refuse aggregations sessions before authorized (git-fixes).\n- media: aspeed: Correct value for h-total-pixels (git-fixes).\n- media: bttv: fix WARNING regression on tunerless devices (git-fixes).\n- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).\n- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).\n- media: em28xx: initialize refcount before kref_get (git-fixes).\n- media: hantro: Fix overfill bottom register field name (git-fixes).\n- media: Revert \u0027media: em28xx: add missing em28xx_close_extension\u0027 (git-fixes).\n- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).\n- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).\n- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).\n- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)\n- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)\n- memory: emif: Add check for setup_interrupts (git-fixes).\n- memory: emif: check the pointer temp in get_device_details() (git-fixes).\n- misc: alcor_pci: Fix an error handling path (git-fixes).\n- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).\n- mm_zone: add function to check if managed dma zone exists (bsc#1197501).\n- mm: add vma_lookup(), update find_vma_intersection() comments (git-fixes).\n- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).\n- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).\n- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).\n- net: enetc: initialize the RFS and RSS memories (git-fixes).\n- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).\n- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).\n- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).\n- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: watchdog: hold device global xmit lock during tx disable (git-fixes).\n- net/smc: Fix loop in smc_listen (git-fixes).\n- net/smc: fix using of uninitialized completions (git-fixes).\n- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).\n- net/smc: Make sure the link_id is unique (git-fixes).\n- net/smc: Reset conn-\u003elgr when link group registration fails (git-fixes).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).\n- NFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).\n- NFS: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).\n- nl80211: Update bss channel on channel switch for P2P_CLIENT (git-fixes).\n- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).\n- pinctrl: mediatek: paris: Fix \u0027argument\u0027 argument type for mtk_pinconf_get() (git-fixes).\n- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).\n- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).\n- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).\n- pinctrl: samsung: drop pin banks references on error paths (git-fixes).\n- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).\n- PM: hibernate: fix __setup handler error handling (git-fixes).\n- PM: suspend: fix return value of __setup handler (git-fixes).\n- powerpc/lib/sstep: Fix \u0027sthcx\u0027 instruction (bsc#1156395).\n- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).\n- powerpc/perf: Expose Performance Monitor Counter SPR\u0027s as part of extended regs (bsc#1198077 ltc#197299).\n- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).\n- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).\n- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).\n- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).\n- s390/bpf: Perform r1 range checking before accessing jit-\u003eseen_reg (git-fixes).\n- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).\n- s390/gmap: validate VMA in __gmap_zap() (git-fixes).\n- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).\n- s390/kexec_file: fix error handling when applying relocations (git-fixes).\n- s390/kexec: fix memory leak of ipl report buffer (git-fixes).\n- s390/kexec: fix return code handling (git-fixes).\n- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).\n- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).\n- s390/module: fix loading modules with a lot of relocations (git-fixes).\n- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).\n- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).\n- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).\n- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).\n- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).\n- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).\n- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).\n- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).\n- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).\n- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- team: protect features update by RCU to avoid deadlock (git-fixes).\n- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).\n- thermal: int340x: Increase bitmap size (git-fixes).\n- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).\n- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).\n- usb: bdc: Fix a resource leak in the error handling path of \u0027bdc_probe()\u0027 (git-fixes).\n- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).\n- usb: bdc: remove duplicated error message (git-fixes).\n- usb: bdc: Use devm_clk_get_optional() (git-fixes).\n- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).\n- usb: dwc3: qcom: add IRQ check (git-fixes).\n- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).\n- usb: gadget: Fix use-after-free bug by not setting udc-\u003edev.driver (git-fixes).\n- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).\n- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).\n- VFS: filename_create(): fix incorrect intent (bsc#1197534).\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).\n- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).\n- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).\n- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).\n- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).\n- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).\n- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).\n- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).\n- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).\n- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).\n- xhci: fix garbage USBSTS being logged in some cases (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1407,SUSE-SLE-Module-RT-15-SP3-2022-1407,SUSE-SUSE-MicroOS-5.1-2022-1407,SUSE-SUSE-MicroOS-5.2-2022-1407", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1407-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1407-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221407-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1407-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010837.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1175667", "url": "https://bugzilla.suse.com/1175667" }, { "category": "self", "summary": "SUSE Bug 1177028", "url": "https://bugzilla.suse.com/1177028" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1179639", "url": "https://bugzilla.suse.com/1179639" }, { "category": "self", "summary": "SUSE Bug 1180153", "url": "https://bugzilla.suse.com/1180153" }, { "category": "self", "summary": "SUSE Bug 1189562", "url": "https://bugzilla.suse.com/1189562" }, { "category": "self", "summary": "SUSE Bug 1194625", "url": "https://bugzilla.suse.com/1194625" }, { "category": "self", "summary": "SUSE Bug 1194649", "url": "https://bugzilla.suse.com/1194649" }, { "category": "self", "summary": "SUSE Bug 1195640", "url": "https://bugzilla.suse.com/1195640" }, { "category": "self", "summary": "SUSE Bug 1195926", "url": "https://bugzilla.suse.com/1195926" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196196", "url": "https://bugzilla.suse.com/1196196" }, { "category": "self", "summary": "SUSE Bug 1196478", "url": "https://bugzilla.suse.com/1196478" }, { "category": "self", "summary": "SUSE Bug 1196761", "url": "https://bugzilla.suse.com/1196761" }, { "category": "self", "summary": "SUSE Bug 1196823", "url": "https://bugzilla.suse.com/1196823" }, { "category": "self", "summary": "SUSE Bug 1197227", "url": "https://bugzilla.suse.com/1197227" }, { "category": "self", "summary": "SUSE Bug 1197243", "url": "https://bugzilla.suse.com/1197243" }, { "category": "self", "summary": "SUSE Bug 1197300", "url": "https://bugzilla.suse.com/1197300" }, { "category": "self", "summary": "SUSE Bug 1197302", "url": "https://bugzilla.suse.com/1197302" }, { "category": "self", "summary": "SUSE Bug 1197331", "url": "https://bugzilla.suse.com/1197331" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197366", "url": "https://bugzilla.suse.com/1197366" }, { "category": "self", "summary": "SUSE Bug 1197389", "url": "https://bugzilla.suse.com/1197389" }, { "category": "self", "summary": "SUSE Bug 1197462", "url": "https://bugzilla.suse.com/1197462" }, { "category": "self", "summary": "SUSE Bug 1197501", "url": "https://bugzilla.suse.com/1197501" }, { "category": "self", "summary": "SUSE Bug 1197534", "url": "https://bugzilla.suse.com/1197534" }, { "category": "self", "summary": "SUSE Bug 1197661", "url": "https://bugzilla.suse.com/1197661" }, { "category": "self", "summary": "SUSE Bug 1197675", "url": "https://bugzilla.suse.com/1197675" }, { "category": "self", "summary": "SUSE Bug 1197677", "url": "https://bugzilla.suse.com/1197677" }, { "category": "self", "summary": "SUSE Bug 1197702", "url": "https://bugzilla.suse.com/1197702" }, { "category": "self", "summary": "SUSE Bug 1197811", "url": "https://bugzilla.suse.com/1197811" }, { "category": "self", "summary": "SUSE Bug 1197812", "url": "https://bugzilla.suse.com/1197812" }, { "category": "self", "summary": "SUSE Bug 1197815", "url": "https://bugzilla.suse.com/1197815" }, { "category": "self", "summary": "SUSE Bug 1197817", "url": "https://bugzilla.suse.com/1197817" }, { "category": "self", "summary": "SUSE Bug 1197819", "url": "https://bugzilla.suse.com/1197819" }, { "category": "self", "summary": "SUSE Bug 1197820", "url": "https://bugzilla.suse.com/1197820" }, { "category": "self", "summary": "SUSE Bug 1197888", "url": "https://bugzilla.suse.com/1197888" }, { "category": "self", "summary": "SUSE Bug 1197889", "url": "https://bugzilla.suse.com/1197889" }, { "category": "self", "summary": "SUSE Bug 1197894", "url": "https://bugzilla.suse.com/1197894" }, { "category": "self", "summary": "SUSE Bug 1198027", "url": "https://bugzilla.suse.com/1198027" }, { "category": "self", "summary": "SUSE Bug 1198028", "url": "https://bugzilla.suse.com/1198028" }, { "category": "self", "summary": "SUSE Bug 1198029", "url": "https://bugzilla.suse.com/1198029" }, { "category": "self", "summary": "SUSE Bug 1198030", "url": "https://bugzilla.suse.com/1198030" }, { "category": "self", "summary": "SUSE Bug 1198031", "url": "https://bugzilla.suse.com/1198031" }, { "category": "self", "summary": "SUSE Bug 1198032", "url": "https://bugzilla.suse.com/1198032" }, { "category": "self", "summary": "SUSE Bug 1198033", "url": "https://bugzilla.suse.com/1198033" }, { "category": "self", "summary": "SUSE Bug 1198077", "url": "https://bugzilla.suse.com/1198077" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45868 page", "url": "https://www.suse.com/security/cve/CVE-2021-45868/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0850 page", "url": "https://www.suse.com/security/cve/CVE-2022-0850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0854 page", "url": "https://www.suse.com/security/cve/CVE-2022-0854/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1048 page", "url": "https://www.suse.com/security/cve/CVE-2022-1048/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1055 page", "url": "https://www.suse.com/security/cve/CVE-2022-1055/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1195 page", "url": "https://www.suse.com/security/cve/CVE-2022-1195/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1198 page", "url": "https://www.suse.com/security/cve/CVE-2022-1198/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1199 page", "url": "https://www.suse.com/security/cve/CVE-2022-1199/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1205 page", "url": "https://www.suse.com/security/cve/CVE-2022-1205/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-27666 page", "url": "https://www.suse.com/security/cve/CVE-2022-27666/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28388 page", "url": "https://www.suse.com/security/cve/CVE-2022-28388/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28389 page", "url": "https://www.suse.com/security/cve/CVE-2022-28389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28390 page", "url": "https://www.suse.com/security/cve/CVE-2022-28390/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-04-26T09:19:06Z", "generator": { "date": "2022-04-26T09:19:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1407-1", "initial_release_date": "2022-04-26T09:19:06Z", "revision_history": [ { "date": "2022-04-26T09:19:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.85.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.85.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.85.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.85.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.85.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.85.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.85.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.85.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.85.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.85.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.85.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.85.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.85.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.85.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP3", "product": { "name": "SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-150300.85.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-150300.85.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-150300.85.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-150300.85.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.85.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.85.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-45868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45868" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45868", "url": "https://www.suse.com/security/cve/CVE-2021-45868" }, { "category": "external", "summary": "SUSE Bug 1197366 for CVE-2021-45868", "url": "https://bugzilla.suse.com/1197366" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2021-45868" }, { "cve": "CVE-2022-0850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0850" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0850", "url": "https://www.suse.com/security/cve/CVE-2022-0850" }, { "category": "external", "summary": "SUSE Bug 1196761 for CVE-2022-0850", "url": "https://bugzilla.suse.com/1196761" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-0850" }, { "cve": "CVE-2022-0854", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0854" } ], "notes": [ { "category": "general", "text": "A memory leak flaw was found in the Linux kernel\u0027s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0854", "url": "https://www.suse.com/security/cve/CVE-2022-0854" }, { "category": "external", "summary": "SUSE Bug 1196823 for CVE-2022-0854", "url": "https://bugzilla.suse.com/1196823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-0854" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1016" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1016", "url": "https://www.suse.com/security/cve/CVE-2022-1016" }, { "category": "external", "summary": "SUSE Bug 1197335 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "important" } ], "title": "CVE-2022-1016" }, { "cve": "CVE-2022-1048", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1048" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1048", "url": "https://www.suse.com/security/cve/CVE-2022-1048" }, { "category": "external", "summary": "SUSE Bug 1197331 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197331" }, { "category": "external", "summary": "SUSE Bug 1197597 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197597" }, { "category": "external", "summary": "SUSE Bug 1200041 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1200041" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212325 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1212325" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "important" } ], "title": "CVE-2022-1048" }, { "cve": "CVE-2022-1055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1055" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1055", "url": "https://www.suse.com/security/cve/CVE-2022-1055" }, { "category": "external", "summary": "SUSE Bug 1197702 for CVE-2022-1055", "url": "https://bugzilla.suse.com/1197702" }, { "category": "external", "summary": "SUSE Bug 1197705 for CVE-2022-1055", "url": "https://bugzilla.suse.com/1197705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "important" } ], "title": "CVE-2022-1055" }, { "cve": "CVE-2022-1195", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1195" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1195", "url": "https://www.suse.com/security/cve/CVE-2022-1195" }, { "category": "external", "summary": "SUSE Bug 1198029 for CVE-2022-1195", "url": "https://bugzilla.suse.com/1198029" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-1195" }, { "cve": "CVE-2022-1198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1198" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1198", "url": "https://www.suse.com/security/cve/CVE-2022-1198" }, { "category": "external", "summary": "SUSE Bug 1198030 for CVE-2022-1198", "url": "https://bugzilla.suse.com/1198030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-1198" }, { "cve": "CVE-2022-1199", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1199" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1199", "url": "https://www.suse.com/security/cve/CVE-2022-1199" }, { "category": "external", "summary": "SUSE Bug 1198028 for CVE-2022-1199", "url": "https://bugzilla.suse.com/1198028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-1199" }, { "cve": "CVE-2022-1205", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1205" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1205", "url": "https://www.suse.com/security/cve/CVE-2022-1205" }, { "category": "external", "summary": "SUSE Bug 1198027 for CVE-2022-1205", "url": "https://bugzilla.suse.com/1198027" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-1205" }, { "cve": "CVE-2022-27666", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-27666" } ], "notes": [ { "category": "general", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-27666", "url": "https://www.suse.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "SUSE Bug 1197131 for CVE-2022-27666", "url": "https://bugzilla.suse.com/1197131" }, { "category": "external", "summary": "SUSE Bug 1197133 for CVE-2022-27666", "url": "https://bugzilla.suse.com/1197133" }, { "category": "external", "summary": "SUSE Bug 1197462 for CVE-2022-27666", "url": "https://bugzilla.suse.com/1197462" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "important" } ], "title": "CVE-2022-27666" }, { "cve": "CVE-2022-28388", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28388" } ], "notes": [ { "category": "general", "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28388", "url": "https://www.suse.com/security/cve/CVE-2022-28388" }, { "category": "external", "summary": "SUSE Bug 1198032 for CVE-2022-28388", "url": "https://bugzilla.suse.com/1198032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-28388" }, { "cve": "CVE-2022-28389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28389" } ], "notes": [ { "category": "general", "text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28389", "url": "https://www.suse.com/security/cve/CVE-2022-28389" }, { "category": "external", "summary": "SUSE Bug 1198033 for CVE-2022-28389", "url": "https://bugzilla.suse.com/1198033" }, { "category": "external", "summary": "SUSE Bug 1201657 for CVE-2022-28389", "url": "https://bugzilla.suse.com/1201657" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-28389" }, { "cve": "CVE-2022-28390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28390" } ], "notes": [ { "category": "general", "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28390", "url": "https://www.suse.com/security/cve/CVE-2022-28390" }, { "category": "external", "summary": "SUSE Bug 1198031 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1198031" }, { "category": "external", "summary": "SUSE Bug 1201517 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1201517" }, { "category": "external", "summary": "SUSE Bug 1207969 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1207969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.85.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.85.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.85.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-26T09:19:06Z", "details": "moderate" } ], "title": "CVE-2022-28390" } ] }
suse-su-2022:1686-1
Vulnerability from csaf_suse
Published
2022-05-16 11:56
Modified
2022-05-16 11:56
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).
- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
The following non-security bugs were fixed:
- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)
- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).
- NFSv4: Do not try to CLOSE if the stateid 'other' field has changed (bsc#1196247).
- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).
- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).
- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).
- PCI: Add device even if driver attach failed (git-fixes).
- PCI: Fix overflow in command-line resource alignment requests (git-fixes).
- PCI: iproc: Fix out-of-bound array accesses (git-fixes).
- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).
- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).
- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).
- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)
- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)
- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)
- SUNRPC: Handle low memory situations in call_status() (git-fixes).
- USB: Fix 'slab-out-of-bounds Write' bug in usb_hcd_poll_rh_status (git-fixes).
- USB: core: Fix bug in resuming hub's handling of wakeup requests (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: pl2303: add IBM device IDs (git-fixes).
- USB: serial: simple: add Nokia phone driver (git-fixes).
- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).
- arm64: cmpxchg: Use 'K' instead of 'L' for ll/sc immediate constraint (git-fixes)
- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)
- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)
- arm64: fix for bad_mode() handler to always result in panic (git-fixes)
- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)
- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)
- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)
- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)
- arm64: only advance singlestep for user instruction traps (git-fixes)
- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)
- ath10k: fix max antenna gain unit (git-fixes).
- ath6kl: fix control-message timeout (git-fixes).
- ath6kl: fix division by zero in send path (git-fixes).
- ath9k: Fix potential interrupt storm on queue reset (git-fixes).
- b43: fix a lower bounds test (git-fixes).
- b43legacy: fix a lower bounds test (git-fixes).
- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)
- bnx2x: fix napi API usage sequence (bsc#1198217).
- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).
- char/mwave: Adjust io port register size (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)
- fbmem: do not allow too huge resolutions (bsc#1129770)
- fix parallelism for rpc tasks (bsc#1197663).
- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
- i40e: Fix incorrect netdev's real number of RX/TX queues (git-fixes).
- i40e: add correct exception tracing for XDP (git-fixes).
- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).
- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).
- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).
- libertas: Fix possible memory leak in probe and disconnect (git-fixes).
- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).
- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).
- mac80211: mesh: fix potentially unaligned access (git-fixes).
- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).
- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).
- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).
- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).
- media: lmedm04: Fix misuse of comma (git-fixes).
- media: rc-loopback: return number of emitters rather than error (git-fixes).
- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).
- media: uvc: do not do DMA on stack (git-fixes).
- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).
- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).
- mt7601u: fix rx buffer refcounting (git-fixes).
- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).
- mwifiex: Send DELBA requests according to spec (git-fixes).
- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).
- net/mlx5e: Reduce tc unsupported key print level (git-fixes).
- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).
- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).
- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).
- net: stmicro: handle clk_prepare() failure during init (git-fixes).
- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).
- parisc/sticon: fix reverse colors (bsc#1129770)
- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).
- ppp: ensure minimum packet size in ppp_write() (git-fixes).
- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).
- random: check for signal_pending() outside of need_resched() check (git-fixes).
- random: fix data race on crng_node_pool (git-fixes).
- rtl8187: fix control-message timeouts (git-fixes).
- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).
- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)
- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)
- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)
- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)
- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)
- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).
- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
- xen/blkfront: fix comment for need_copy (git-fixes).
- xen: detect uninitialized xenbus in xenbus_init (git-fixes).
- xen: do not continue xenstore initialization in case of errors (git-fixes).
- xen: fix is_xen_pmu() (git-fixes).
Patchnames
SUSE-2022-1686,SUSE-SLE-HA-12-SP5-2022-1686,SUSE-SLE-Live-Patching-12-SP5-2022-1686,SUSE-SLE-SDK-12-SP5-2022-1686,SUSE-SLE-SERVER-12-SP5-2022-1686,SUSE-SLE-WE-12-SP5-2022-1686
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2022-28356: Fixed a refcount leak bug found in net/llc/af_llc.c (bnc#1197391).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in drivers/gpu/drm/drm_lease.c (bnc#1197914).\n- CVE-2022-1011: Fixed a use-after-free flaw inside the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation (bnc#1197343).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n\n\nThe following non-security bugs were fixed:\n\n- IB/qib: Fix memory leak in qib_user_sdma_queue_pkts() (git-fixes)\n- NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).\n- NFSv4: recover from pre-mature loss of openstateid (bsc#1196247).\n- NFSv4: Do not try to CLOSE if the stateid \u0027other\u0027 field has changed (bsc#1196247).\n- NFSv4: Fix a regression in nfs_set_open_stateid_locked() (bsc#1196247).\n- NFSv4: Handle NFS4ERR_OLD_STATEID in CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: Wait for stateid updates after CLOSE/OPEN_DOWNGRADE (bsc#1196247).\n- NFSv4: fix open failure with O_ACCMODE flag (git-fixes).\n- PCI/switchtec: Read all 64 bits of part_event_bitmap (git-fixes).\n- PCI: Add device even if driver attach failed (git-fixes).\n- PCI: Fix overflow in command-line resource alignment requests (git-fixes).\n- PCI: iproc: Fix out-of-bound array accesses (git-fixes).\n- PCI: iproc: Set affinity mask on MSI interrupts (git-fixes).\n- PCI: qcom: Change duplicate PCI reset to phy reset (git-fixes).\n- PCI: qcom: Make sure PCIe is reset before init for rev 2.1.0 (git-fixes).\n- RDMA/rxe: Missing unlock on error in get_srq_wqe() (git-fixes)\n- RDMA/rxe: Restore setting tot_len in the IPv4 header (git-fixes)\n- RDMA/rxe: Use the correct size of wqe when processing SRQ (git-fixes)\n- SUNRPC: Handle low memory situations in call_status() (git-fixes).\n- USB: Fix \u0027slab-out-of-bounds Write\u0027 bug in usb_hcd_poll_rh_status (git-fixes).\n- USB: core: Fix bug in resuming hub\u0027s handling of wakeup requests (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: pl2303: add IBM device IDs (git-fixes).\n- USB: serial: simple: add Nokia phone driver (git-fixes).\n- USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c (git-fixes).\n- arm64: cmpxchg: Use \u0027K\u0027 instead of \u0027L\u0027 for ll/sc immediate constraint (git-fixes)\n- arm64: compat: Provide definition for COMPAT_SIGMINSTKSZ (git-fixes)\n- arm64: drop linker script hack to hide __efistub_ symbols (git-fixes)\n- arm64: fix for bad_mode() handler to always result in panic (git-fixes)\n- arm64: hibernate: Clean the __hyp_text to PoC after resume (git-fixes)\n- arm64: hyp-stub: Forbid kprobing of the hyp-stub (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean also when kaslr (git-fixes)\n- arm64: kaslr: ensure randomized quantities are clean to the PoC (git-fixes)\n- arm64: kprobe: Always blacklist the KVM world-switch code (git-fixes)\n- arm64: only advance singlestep for user instruction traps (git-fixes)\n- arm64: relocatable: fix inconsistencies in linker script and options (git-fixes)\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- backlight: pwm_bl: Improve bootloader/kernel device handover (bsc#1129770)\n- bnx2x: fix napi API usage sequence (bsc#1198217).\n- can: gs_usb: fix use of uninitialized variable, detach device on reception of invalid USB data (git-fixes).\n- char/mwave: Adjust io port register size (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- crypto: arm64/aes-ce-cipher - move assembler code to .S file (git-fixes)\n- fbmem: do not allow too huge resolutions (bsc#1129770)\n- fix parallelism for rpc tasks (bsc#1197663).\n- fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).\n- fsl/fman: Check for null pointer after calling devm_ioremap (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).\n- i40e: Fix incorrect netdev\u0027s real number of RX/TX queues (git-fixes).\n- i40e: add correct exception tracing for XDP (git-fixes).\n- i40e: optimize for XDP_REDIRECT in xsk path (git-fixes).\n- ieee802154: atusb: fix uninit value in atusb_set_extended_addr (git-fixes).\n- io-64-nonatomic: add io{read|write}64{_lo_hi|_hi_lo} macros (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- livepatch: Do not block removal of patches that are safe to unload (bsc#1071995).\n- mac80211: mesh: fix potentially unaligned access (git-fixes).\n- media: dvb-usb: fix uninit-value in dvb_usb_adapter_dvb_init (git-fixes).\n- media: dvb-usb: fix uninit-value in vp702x_read_mac_addr (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: fix memory leak in em28xx_init_dev (git-fixes).\n- media: lmedm04: Fix misuse of comma (git-fixes).\n- media: rc-loopback: return number of emitters rather than error (git-fixes).\n- media: stkwebcam: fix memory leak in stk_camera_probe (git-fixes).\n- media: uvc: do not do DMA on stack (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- media: videobuf2-core: dequeue if start_streaming fails (git-fixes).\n- mt7601u: fix rx buffer refcounting (git-fixes).\n- mwifiex: Read a PCI register after writing the TX ring write pointer (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mxser: fix xmit_buf leak in activate when LSR == 0xff (git-fixes).\n- net/mlx5e: Reduce tc unsupported key print level (git-fixes).\n- net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).\n- net: ethernet: mtk_eth_soc: fix return values and refactor MDIO ops (git-fixes).\n- net: rtlwifi: properly check for alloc_workqueue() failure (git-fixes).\n- net: stmicro: handle clk_prepare() failure during init (git-fixes).\n- net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).\n- parisc/sticon: fix reverse colors (bsc#1129770)\n- powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106, git-fixes).\n- ppp: ensure minimum packet size in ppp_write() (git-fixes).\n- ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#1198413).\n- random: check for signal_pending() outside of need_resched() check (git-fixes).\n- random: fix data race on crng_node_pool (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands (git-fixes).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- tcp: Fix potential use-after-free due to double kfree() (bsc#1197075).\n- tcp: fix race condition when creating child sockets from syncookies (bsc#1197075).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- usb: typec: tcpm: Wait in SNK_DEBOUNCED until disconnect (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (bsc#1129770)\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (bsc#1129770)\n- video: fbdev: chipsfb: use memset_io() instead of memset() (bsc#1129770)\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (bsc#1129770)\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (bsc#1129770)\n- video: fbdev: sm712fb: Fix crash in smtcfb_read() (bsc#1129770)\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (bsc#1129770)\n- video: fbdev: udlfb: properly check endpoint type (bsc#1129770)\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO (git-fixes).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n- xen/blkfront: fix comment for need_copy (git-fixes).\n- xen: detect uninitialized xenbus in xenbus_init (git-fixes).\n- xen: do not continue xenstore initialization in case of errors (git-fixes).\n- xen: fix is_xen_pmu() (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1686,SUSE-SLE-HA-12-SP5-2022-1686,SUSE-SLE-Live-Patching-12-SP5-2022-1686,SUSE-SLE-SDK-12-SP5-2022-1686,SUSE-SLE-SERVER-12-SP5-2022-1686,SUSE-SLE-WE-12-SP5-2022-1686", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1686-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1686-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221686-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1686-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011035.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1121726", "url": "https://bugzilla.suse.com/1121726" }, { "category": "self", "summary": "SUSE Bug 1129770", "url": "https://bugzilla.suse.com/1129770" }, { "category": "self", "summary": "SUSE Bug 1137728", "url": "https://bugzilla.suse.com/1137728" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1194625", "url": "https://bugzilla.suse.com/1194625" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196247", "url": "https://bugzilla.suse.com/1196247" }, { "category": "self", "summary": "SUSE Bug 1197075", "url": "https://bugzilla.suse.com/1197075" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197391", "url": "https://bugzilla.suse.com/1197391" }, { "category": "self", "summary": "SUSE Bug 1197663", "url": "https://bugzilla.suse.com/1197663" }, { "category": "self", "summary": "SUSE Bug 1197888", "url": "https://bugzilla.suse.com/1197888" }, { "category": "self", "summary": "SUSE Bug 1197914", "url": "https://bugzilla.suse.com/1197914" }, { "category": "self", "summary": "SUSE Bug 1198217", "url": "https://bugzilla.suse.com/1198217" }, { "category": "self", "summary": "SUSE Bug 1198413", "url": "https://bugzilla.suse.com/1198413" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1198989", "url": "https://bugzilla.suse.com/1198989" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1280 page", "url": "https://www.suse.com/security/cve/CVE-2022-1280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28356 page", "url": "https://www.suse.com/security/cve/CVE-2022-28356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-05-16T11:56:14Z", "generator": { "date": "2022-05-16T11:56:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1686-1", "initial_release_date": "2022-05-16T11:56:14Z", "revision_history": [ { "date": "2022-05-16T11:56:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-base-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-extra-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.121.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.121.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-syms-4.12.14-122.121.2.aarch64", "product_id": "kernel-syms-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.121.2.noarch", "product": { "name": "kernel-devel-4.12.14-122.121.2.noarch", "product_id": "kernel-devel-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.121.2.noarch", "product": { "name": "kernel-docs-4.12.14-122.121.2.noarch", "product_id": "kernel-docs-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.121.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.121.2.noarch", "product_id": "kernel-docs-html-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.121.2.noarch", "product": { "name": "kernel-macros-4.12.14-122.121.2.noarch", "product_id": "kernel-macros-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.121.2.noarch", "product": { "name": "kernel-source-4.12.14-122.121.2.noarch", "product_id": "kernel-source-4.12.14-122.121.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.121.2.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.121.2.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.121.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-base-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.121.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.121.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.121.2.ppc64le", "product_id": "kernel-syms-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.s390x", "product_id": "dlm-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-4.12.14-122.121.2.s390x", "product_id": "kernel-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-base-4.12.14-122.121.2.s390x", "product_id": "kernel-default-base-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-default-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.s390x", "product_id": "kernel-default-extra-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.121.2.s390x", "product": { "name": "kernel-default-man-4.12.14-122.121.2.s390x", "product_id": "kernel-default-man-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.121.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.121.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.s390x", "product": { "name": "kernel-syms-4.12.14-122.121.2.s390x", "product_id": "kernel-syms-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.121.2.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.121.2.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "product": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-extra-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.121.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.121.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.121.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.121.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.121.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-syms-4.12.14-122.121.2.x86_64", "product_id": "kernel-syms-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "product_id": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.121.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-docs-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.121.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.121.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-devel-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-macros-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-source-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-syms-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-devel-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-macros-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.121.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch" }, "product_reference": "kernel-source-4.12.14-122.121.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.121.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x" }, "product_reference": "kernel-syms-4.12.14-122.121.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.121.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.121.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1280", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1280" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1280", "url": "https://www.suse.com/security/cve/CVE-2022-1280" }, { "category": "external", "summary": "SUSE Bug 1197914 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1197914" }, { "category": "external", "summary": "SUSE Bug 1198590 for CVE-2022-1280", "url": "https://bugzilla.suse.com/1198590" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-1280" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-28356", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28356" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28356", "url": "https://www.suse.com/security/cve/CVE-2022-28356" }, { "category": "external", "summary": "SUSE Bug 1197391 for CVE-2022-28356", "url": "https://bugzilla.suse.com/1197391" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "moderate" } ], "title": "CVE-2022-28356" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_121-default-1-8.5.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.121.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.121.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.121.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.121.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-16T11:56:14Z", "details": "low" } ], "title": "CVE-2022-28748" } ] }
suse-su-2022:2111-1
Vulnerability from csaf_suse
Published
2022-06-17 07:22
Modified
2022-06-17 07:22
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated.
The following security bugs were fixed:
- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)
- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)
- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)
- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)
- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).
- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).
- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).
- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).
- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).
- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).
- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).
- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).
- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).
- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).
- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).
- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).
- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).
- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).
- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144).
- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)
- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)
- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it's been trivial to break out of it with kgdb or kdb. (bsc#1199426)
- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605).
The following non-security bugs were fixed:
- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).
- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).
- net: ena: A typo fix in the file ena_com.h (bsc#1198777).
- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198777).
- net: ena: Add debug prints for invalid req_id resets (bsc#1198777).
- net: ena: add device distinct log prefix to files (bsc#1198777).
- net: ena: add jiffies of last napi call to stats (bsc#1198777).
- net: ena: aggregate doorbell common operations into a function (bsc#1198777).
- net: ena: aggregate stats increase into a function (bsc#1198777).
- net: ena: Change ENI stats support check to use capabilities field (bsc#1198777).
- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198777).
- net: ena: Change the name of bad_csum variable (bsc#1198777).
- net: ena: Extract recurring driver reset code into a function (bsc#1198777).
- net: ena: fix coding style nits (bsc#1198777).
- net: ena: fix DMA mapping function issues in XDP (bsc#1198777).
- net: ena: Fix error handling when calculating max IO queues number (bsc#1198777).
- net: ena: fix inaccurate print type (bsc#1198777).
- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198777).
- net: ena: Fix wrong rx request id by resetting device (bsc#1198777).
- net: ena: Improve error logging in driver (bsc#1198777).
- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198777).
- net: ena: introduce XDP redirect implementation (bsc#1198777).
- net: ena: make symbol 'ena_alloc_map_page' static (bsc#1198777).
- net: ena: Move reset completion print to the reset function (bsc#1198777).
- net: ena: optimize data access in fast-path code (bsc#1198777).
- net: ena: re-organize code to improve readability (bsc#1198777).
- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198777).
- net: ena: remove extra words from comments (bsc#1198777).
- net: ena: Remove module param and change message severity (bsc#1198777).
- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198777).
- net: ena: Remove redundant return code check (bsc#1198777).
- net: ena: Remove unused code (bsc#1198777).
- net: ena: store values in their appropriate variables types (bsc#1198777).
- net: ena: Update XDP verdict upon failure (bsc#1198777).
- net: ena: use build_skb() in RX path (bsc#1198777).
- net: ena: use constant value for net_device allocation (bsc#1198777).
- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198777).
- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1198777).
- net: ena: use xdp_frame in XDP TX flow (bsc#1198777).
- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198777).
- net: mana: Add counter for packet dropped by XDP (bsc#1195651).
- net: mana: Add counter for XDP_TX (bsc#1195651).
- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).
- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).
- net: mana: Reuse XDP dropped page (bsc#1195651).
- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).
- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).
- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).
- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).
- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).
- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).
- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
- x86/pm: Save the MSR validity status at context setup (bsc#1114648).
- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).
Patchnames
SUSE-2022-2111,SUSE-SLE-Module-Live-Patching-15-SP1-2022-2111,SUSE-SLE-Product-HA-15-SP1-2022-2111,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2111,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2111,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2111,SUSE-Storage-6-2022-2111,openSUSE-SLE-15.3-2022-2111,openSUSE-SLE-15.4-2022-2111
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-21127: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21123: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21125: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21180: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2022-21166: Fixed a stale MMIO data transient which can be exploited to speculatively/transiently disclose information via spectre like attacks. (bsc#1199650)\n- CVE-2019-19377: Fixed an user-after-free that could be triggered when an attacker mounts a crafted btrfs filesystem image. (bnc#1158266)\n- CVE-2022-1184: Fixed an use-after-free and memory errors in ext4 when mounting and operating on a corrupted image. (bsc#1198577)\n- CVE-2017-13695: Fixed a bug that caused a stack dump allowing local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table. (bnc#1055710)\n- CVE-2022-1729: Fixed a sys_perf_event_open() race condition against self (bsc#1199507).\n- CVE-2022-1652: Fixed a statically allocated error counter inside the floppy kernel module (bsc#1199063).\n- CVE-2021-39711: In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation (bnc#1197219).\n- CVE-2022-30594: Fixed restriction bypass on setting the PT_SUSPEND_SECCOMP flag (bnc#1199505).\n- CVE-2021-33061: Fixed insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters that may have allowed an authenticated user to potentially enable denial of service via local access (bnc#1196426).\n- CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).\n- CVE-2021-20321: Fixed a race condition accessing file object in the OverlayFS subsystem in the way users do rename in specific way with OverlayFS. A local user could have used this flaw to crash the system (bnc#1191647).\n- CVE-2019-20811: Fixed issue in rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, where a reference count is mishandled (bnc#1172456).\n- CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices (bsc#1196018).\n- CVE-2018-7755: Fixed an issue in the fd_locked_ioctl function in drivers/block/floppy.c. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR (bnc#1084513).\n- CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#1195065).\n- CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create (bsc#1198742).\n- CVE-2021-43389: Fixed an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call (bnc#1187055).\n- CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register function in net/key/af_key.c (bnc#1198516).\n- CVE-2021-20292: Fixed object validation prior to performing operations on the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#1183723).\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-1974: Fixed an use-after-free that could causes kernel crash by simulating an nfc device from user-space. (bsc#1200144).\n- CVE-2020-26541: Enforce the secure boot forbidden signature database (aka dbx) protection mechanism. (bnc#1177282)\n- CVE-2022-1975: Fixed a bug that allows an attacker to crash the linux kernel by simulating nfc device from user-space. (bsc#1200143)\n- CVE-2022-21499: Reinforce the kernel lockdown feature, until now it\u0027s been trivial to break out of it with kgdb or kdb. (bsc#1199426)\n- CVE-2022-1734: Fixed a r/w use-after-free when non synchronized between cleanup routine and firmware download routine. (bnc#1199605).\n\nThe following non-security bugs were fixed:\n\n- btrfs: relocation: Only remove reloc rb_trees if reloc control has been initialized (bsc#1199399).\n- btrfs: tree-checker: fix incorrect printk format (bsc#1200249).\n- net: ena: A typo fix in the file ena_com.h (bsc#1198777).\n- net: ena: Add capabilities field with support for ENI stats capability (bsc#1198777).\n- net: ena: Add debug prints for invalid req_id resets (bsc#1198777).\n- net: ena: add device distinct log prefix to files (bsc#1198777).\n- net: ena: add jiffies of last napi call to stats (bsc#1198777).\n- net: ena: aggregate doorbell common operations into a function (bsc#1198777).\n- net: ena: aggregate stats increase into a function (bsc#1198777).\n- net: ena: Change ENI stats support check to use capabilities field (bsc#1198777).\n- net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#1198777).\n- net: ena: Change the name of bad_csum variable (bsc#1198777).\n- net: ena: Extract recurring driver reset code into a function (bsc#1198777).\n- net: ena: fix coding style nits (bsc#1198777).\n- net: ena: fix DMA mapping function issues in XDP (bsc#1198777).\n- net: ena: Fix error handling when calculating max IO queues number (bsc#1198777).\n- net: ena: fix inaccurate print type (bsc#1198777).\n- net: ena: Fix undefined state when tx request id is out of bounds (bsc#1198777).\n- net: ena: Fix wrong rx request id by resetting device (bsc#1198777).\n- net: ena: Improve error logging in driver (bsc#1198777).\n- net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1198777).\n- net: ena: introduce XDP redirect implementation (bsc#1198777).\n- net: ena: make symbol \u0027ena_alloc_map_page\u0027 static (bsc#1198777).\n- net: ena: Move reset completion print to the reset function (bsc#1198777).\n- net: ena: optimize data access in fast-path code (bsc#1198777).\n- net: ena: re-organize code to improve readability (bsc#1198777).\n- net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1198777).\n- net: ena: remove extra words from comments (bsc#1198777).\n- net: ena: Remove module param and change message severity (bsc#1198777).\n- net: ena: Remove rcu_read_lock() around XDP program invocation (bsc#1198777).\n- net: ena: Remove redundant return code check (bsc#1198777).\n- net: ena: Remove unused code (bsc#1198777).\n- net: ena: store values in their appropriate variables types (bsc#1198777).\n- net: ena: Update XDP verdict upon failure (bsc#1198777).\n- net: ena: use build_skb() in RX path (bsc#1198777).\n- net: ena: use constant value for net_device allocation (bsc#1198777).\n- net: ena: Use dev_alloc() in RX buffer allocation (bsc#1198777).\n- net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1198777).\n- net: ena: use xdp_frame in XDP TX flow (bsc#1198777).\n- net: ena: use xdp_return_frame() to free xdp frames (bsc#1198777).\n- net: mana: Add counter for packet dropped by XDP (bsc#1195651).\n- net: mana: Add counter for XDP_TX (bsc#1195651).\n- net: mana: Add handling of CQE_RX_TRUNCATED (bsc#1195651).\n- net: mana: Remove unnecessary check of cqe_type in mana_process_rx_cqe() (bsc#1195651).\n- net: mana: Reuse XDP dropped page (bsc#1195651).\n- net: mana: Use struct_size() helper in mana_gd_create_dma_region() (bsc#1195651).\n- PCI: hv: Do not set PCI_COMMAND_MEMORY to reduce VM boot time (bsc#1199314).\n- powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S git-fixes).\n- powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#1196999 ltc#196609).\n- powerpc/pseries: extract host bridge from pci_bus prior to bus removal (bsc#1182171 ltc#190900 bsc#1198660 ltc#197803).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729 bsc#1198660 ltc#197803).\n- scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#1198825).\n- SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).\n- x86/pm: Save the MSR validity status at context setup (bsc#1114648).\n- x86/speculation: Restore speculation related MSRs during S3 resume (bsc#1114648).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-2111,SUSE-SLE-Module-Live-Patching-15-SP1-2022-2111,SUSE-SLE-Product-HA-15-SP1-2022-2111,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2111,SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2111,SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2111,SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2111,SUSE-Storage-6-2022-2111,openSUSE-SLE-15.3-2022-2111,openSUSE-SLE-15.4-2022-2111", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_2111-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:2111-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20222111-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:2111-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011310.html" }, { "category": "self", "summary": "SUSE Bug 1028340", "url": "https://bugzilla.suse.com/1028340" }, { "category": "self", "summary": "SUSE Bug 1055710", "url": "https://bugzilla.suse.com/1055710" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1071995", "url": "https://bugzilla.suse.com/1071995" }, { "category": "self", "summary": "SUSE Bug 1084513", "url": "https://bugzilla.suse.com/1084513" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1114648", "url": "https://bugzilla.suse.com/1114648" }, { "category": "self", "summary": "SUSE Bug 1158266", "url": "https://bugzilla.suse.com/1158266" }, { "category": "self", "summary": "SUSE Bug 1172456", "url": "https://bugzilla.suse.com/1172456" }, { "category": "self", "summary": "SUSE Bug 1177282", "url": "https://bugzilla.suse.com/1177282" }, { "category": "self", "summary": "SUSE Bug 1182171", "url": "https://bugzilla.suse.com/1182171" }, { "category": "self", "summary": "SUSE Bug 1183723", "url": "https://bugzilla.suse.com/1183723" }, { "category": "self", "summary": "SUSE Bug 1187055", "url": "https://bugzilla.suse.com/1187055" }, { "category": "self", "summary": "SUSE Bug 1191647", "url": "https://bugzilla.suse.com/1191647" }, { "category": "self", "summary": "SUSE Bug 1191958", "url": "https://bugzilla.suse.com/1191958" }, { "category": "self", "summary": "SUSE Bug 1195065", "url": "https://bugzilla.suse.com/1195065" }, { "category": "self", "summary": "SUSE Bug 1195651", "url": "https://bugzilla.suse.com/1195651" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196367", "url": "https://bugzilla.suse.com/1196367" }, { "category": "self", "summary": "SUSE Bug 1196426", "url": "https://bugzilla.suse.com/1196426" }, { "category": "self", "summary": "SUSE Bug 1196999", "url": "https://bugzilla.suse.com/1196999" }, { "category": "self", "summary": "SUSE Bug 1197219", "url": "https://bugzilla.suse.com/1197219" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197663", "url": "https://bugzilla.suse.com/1197663" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1198516", "url": "https://bugzilla.suse.com/1198516" }, { "category": "self", "summary": "SUSE Bug 1198577", "url": "https://bugzilla.suse.com/1198577" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1198687", "url": "https://bugzilla.suse.com/1198687" }, { "category": "self", "summary": "SUSE Bug 1198742", "url": "https://bugzilla.suse.com/1198742" }, { "category": "self", "summary": "SUSE Bug 1198777", "url": "https://bugzilla.suse.com/1198777" }, { "category": "self", "summary": "SUSE Bug 1198825", "url": "https://bugzilla.suse.com/1198825" }, { "category": "self", "summary": "SUSE Bug 1199012", "url": "https://bugzilla.suse.com/1199012" }, { "category": "self", "summary": "SUSE Bug 1199063", "url": "https://bugzilla.suse.com/1199063" }, { "category": "self", "summary": "SUSE Bug 1199314", "url": "https://bugzilla.suse.com/1199314" }, { "category": "self", "summary": "SUSE Bug 1199399", "url": "https://bugzilla.suse.com/1199399" }, { "category": "self", "summary": "SUSE Bug 1199426", "url": "https://bugzilla.suse.com/1199426" }, { "category": "self", "summary": "SUSE Bug 1199505", "url": "https://bugzilla.suse.com/1199505" }, { "category": "self", "summary": "SUSE Bug 1199507", "url": "https://bugzilla.suse.com/1199507" }, { "category": "self", "summary": "SUSE Bug 1199605", "url": "https://bugzilla.suse.com/1199605" }, { "category": "self", "summary": "SUSE Bug 1199650", "url": "https://bugzilla.suse.com/1199650" }, { "category": "self", "summary": "SUSE Bug 1200143", "url": "https://bugzilla.suse.com/1200143" }, { "category": "self", "summary": "SUSE Bug 1200144", "url": "https://bugzilla.suse.com/1200144" }, { "category": "self", "summary": "SUSE Bug 1200249", "url": "https://bugzilla.suse.com/1200249" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13695 page", "url": "https://www.suse.com/security/cve/CVE-2017-13695/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-7755 page", "url": "https://www.suse.com/security/cve/CVE-2018-7755/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-19377 page", "url": "https://www.suse.com/security/cve/CVE-2019-19377/" }, { "category": "self", "summary": "SUSE CVE CVE-2019-20811 page", "url": "https://www.suse.com/security/cve/CVE-2019-20811/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-26541 page", "url": "https://www.suse.com/security/cve/CVE-2020-26541/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20292 page", "url": "https://www.suse.com/security/cve/CVE-2021-20292/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20321 page", "url": "https://www.suse.com/security/cve/CVE-2021-20321/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-33061 page", "url": "https://www.suse.com/security/cve/CVE-2021-33061/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-38208 page", "url": "https://www.suse.com/security/cve/CVE-2021-38208/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39711 page", "url": "https://www.suse.com/security/cve/CVE-2021-39711/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-43389 page", "url": "https://www.suse.com/security/cve/CVE-2021-43389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1184 page", "url": "https://www.suse.com/security/cve/CVE-2022-1184/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1353 page", "url": "https://www.suse.com/security/cve/CVE-2022-1353/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1419 page", "url": "https://www.suse.com/security/cve/CVE-2022-1419/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1516 page", "url": "https://www.suse.com/security/cve/CVE-2022-1516/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1652 page", "url": "https://www.suse.com/security/cve/CVE-2022-1652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1729 page", "url": "https://www.suse.com/security/cve/CVE-2022-1729/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1734 page", "url": "https://www.suse.com/security/cve/CVE-2022-1734/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1974 page", "url": "https://www.suse.com/security/cve/CVE-2022-1974/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1975 page", "url": "https://www.suse.com/security/cve/CVE-2022-1975/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21123 page", "url": "https://www.suse.com/security/cve/CVE-2022-21123/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21125 page", "url": "https://www.suse.com/security/cve/CVE-2022-21125/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21127 page", "url": "https://www.suse.com/security/cve/CVE-2022-21127/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21166 page", "url": "https://www.suse.com/security/cve/CVE-2022-21166/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21180 page", "url": "https://www.suse.com/security/cve/CVE-2022-21180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-21499 page", "url": "https://www.suse.com/security/cve/CVE-2022-21499/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-22942 page", "url": "https://www.suse.com/security/cve/CVE-2022-22942/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28748 page", "url": "https://www.suse.com/security/cve/CVE-2022-28748/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-30594 page", "url": "https://www.suse.com/security/cve/CVE-2022-30594/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-06-17T07:22:23Z", "generator": { "date": "2022-06-17T07:22:23Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:2111-1", "initial_release_date": "2022-06-17T07:22:23Z", "revision_history": [ { "date": "2022-06-17T07:22:23Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-syms-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-devel-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-docs-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-docs-html-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-docs-html-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-macros-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-source-4.12.14-150100.197.114.2.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch", "product_id": "kernel-source-vanilla-4.12.14-150100.197.114.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-syms-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-default-man-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-syms-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-zfcpdump-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-extra-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-obs-qa-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-syms-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_bcl:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 6", "product": { "name": "SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", "product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.114.2.noarch as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.114.2.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64 as component of SUSE Enterprise Storage 6", "product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13695", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13695" } ], "notes": [ { "category": "general", "text": "The acpi_ns_evaluate() function in drivers/acpi/acpica/nseval.c in the Linux kernel through 4.12.9 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13695", "url": "https://www.suse.com/security/cve/CVE-2017-13695" }, { "category": "external", "summary": "SUSE Bug 1055710 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1055710" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-13695", "url": "https://bugzilla.suse.com/1087082" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "low" } ], "title": "CVE-2017-13695" }, { "cve": "CVE-2018-7755", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-7755" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2018-7755", "url": "https://www.suse.com/security/cve/CVE-2018-7755" }, { "category": "external", "summary": "SUSE Bug 1084513 for CVE-2018-7755", "url": "https://bugzilla.suse.com/1084513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "low" } ], "title": "CVE-2018-7755" }, { "cve": "CVE-2019-19377", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-19377" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2019-19377", "url": "https://www.suse.com/security/cve/CVE-2019-19377" }, { "category": "external", "summary": "SUSE Bug 1158266 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1158266" }, { "category": "external", "summary": "SUSE Bug 1162338 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162338" }, { "category": "external", "summary": "SUSE Bug 1162369 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1162369" }, { "category": "external", "summary": "SUSE Bug 1173871 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1173871" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2019-19377", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2019-19377" }, { "cve": "CVE-2019-20811", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-20811" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2019-20811", "url": "https://www.suse.com/security/cve/CVE-2019-20811" }, { "category": "external", "summary": "SUSE Bug 1172456 for CVE-2019-20811", "url": "https://bugzilla.suse.com/1172456" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2019-20811" }, { "cve": "CVE-2020-26541", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-26541" } ], "notes": [ { "category": "general", "text": "The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2020-26541", "url": "https://www.suse.com/security/cve/CVE-2020-26541" }, { "category": "external", "summary": "SUSE Bug 1177282 for CVE-2020-26541", "url": "https://bugzilla.suse.com/1177282" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2020-26541" }, { "cve": "CVE-2021-20292", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20292" } ], "notes": [ { "category": "general", "text": "There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker with a local account with a root privilege, can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20292", "url": "https://www.suse.com/security/cve/CVE-2021-20292" }, { "category": "external", "summary": "SUSE Bug 1183723 for CVE-2021-20292", "url": "https://bugzilla.suse.com/1183723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-20292" }, { "cve": "CVE-2021-20321", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20321" } ], "notes": [ { "category": "general", "text": "A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20321", "url": "https://www.suse.com/security/cve/CVE-2021-20321" }, { "category": "external", "summary": "SUSE Bug 1191647 for CVE-2021-20321", "url": "https://bugzilla.suse.com/1191647" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-20321" }, { "cve": "CVE-2021-33061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-33061" } ], "notes": [ { "category": "general", "text": "Insufficient control flow management for the Intel(R) 82599 Ethernet Controllers and Adapters may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-33061", "url": "https://www.suse.com/security/cve/CVE-2021-33061" }, { "category": "external", "summary": "SUSE Bug 1196426 for CVE-2021-33061", "url": "https://bugzilla.suse.com/1196426" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-33061" }, { "cve": "CVE-2021-38208", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-38208" } ], "notes": [ { "category": "general", "text": "net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-38208", "url": "https://www.suse.com/security/cve/CVE-2021-38208" }, { "category": "external", "summary": "SUSE Bug 1187055 for CVE-2021-38208", "url": "https://bugzilla.suse.com/1187055" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-38208" }, { "cve": "CVE-2021-39711", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39711" } ], "notes": [ { "category": "general", "text": "In bpf_prog_test_run_skb of test_run.c, there is a possible out of bounds read due to Incorrect Size Value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154175781References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39711", "url": "https://www.suse.com/security/cve/CVE-2021-39711" }, { "category": "external", "summary": "SUSE Bug 1197219 for CVE-2021-39711", "url": "https://bugzilla.suse.com/1197219" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-39711" }, { "cve": "CVE-2021-43389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-43389" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-43389", "url": "https://www.suse.com/security/cve/CVE-2021-43389" }, { "category": "external", "summary": "SUSE Bug 1191958 for CVE-2021-43389", "url": "https://bugzilla.suse.com/1191958" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2021-43389" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1184" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1184", "url": "https://www.suse.com/security/cve/CVE-2022-1184" }, { "category": "external", "summary": "SUSE Bug 1198577 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1198577" }, { "category": "external", "summary": "SUSE Bug 1210859 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1210859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1353" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1353", "url": "https://www.suse.com/security/cve/CVE-2022-1353" }, { "category": "external", "summary": "SUSE Bug 1198516 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1198516" }, { "category": "external", "summary": "SUSE Bug 1212293 for CVE-2022-1353", "url": "https://bugzilla.suse.com/1212293" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1419", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1419" } ], "notes": [ { "category": "general", "text": "The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in *vgem_gem_dumb_create*) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1419", "url": "https://www.suse.com/security/cve/CVE-2022-1419" }, { "category": "external", "summary": "SUSE Bug 1198742 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1198742" }, { "category": "external", "summary": "SUSE Bug 1201655 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1201655" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-1419", "url": "https://bugzilla.suse.com/1203034" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1419" }, { "cve": "CVE-2022-1516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1516" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1516", "url": "https://www.suse.com/security/cve/CVE-2022-1516" }, { "category": "external", "summary": "SUSE Bug 1199012 for CVE-2022-1516", "url": "https://bugzilla.suse.com/1199012" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1652" } ], "notes": [ { "category": "general", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1652", "url": "https://www.suse.com/security/cve/CVE-2022-1652" }, { "category": "external", "summary": "SUSE Bug 1199063 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1199063" }, { "category": "external", "summary": "SUSE Bug 1200057 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200057" }, { "category": "external", "summary": "SUSE Bug 1200751 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1200751" }, { "category": "external", "summary": "SUSE Bug 1201034 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201034" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1201832" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212307 for CVE-2022-1652", "url": "https://bugzilla.suse.com/1212307" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1729", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1729" } ], "notes": [ { "category": "general", "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1729", "url": "https://www.suse.com/security/cve/CVE-2022-1729" }, { "category": "external", "summary": "SUSE Bug 1199507 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199507" }, { "category": "external", "summary": "SUSE Bug 1199697 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1199697" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1729", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1734" } ], "notes": [ { "category": "general", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1734", "url": "https://www.suse.com/security/cve/CVE-2022-1734" }, { "category": "external", "summary": "SUSE Bug 1199605 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199605" }, { "category": "external", "summary": "SUSE Bug 1199606 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1199606" }, { "category": "external", "summary": "SUSE Bug 1201832 for CVE-2022-1734", "url": "https://bugzilla.suse.com/1201832" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-1974", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1974" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1974", "url": "https://www.suse.com/security/cve/CVE-2022-1974" }, { "category": "external", "summary": "SUSE Bug 1200144 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200144" }, { "category": "external", "summary": "SUSE Bug 1200265 for CVE-2022-1974", "url": "https://bugzilla.suse.com/1200265" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1975" } ], "notes": [ { "category": "general", "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1975", "url": "https://www.suse.com/security/cve/CVE-2022-1975" }, { "category": "external", "summary": "SUSE Bug 1200143 for CVE-2022-1975", "url": "https://bugzilla.suse.com/1200143" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-1975" }, { "cve": "CVE-2022-21123", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21123" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21123", "url": "https://www.suse.com/security/cve/CVE-2022-21123" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209075 for CVE-2022-21123", "url": "https://bugzilla.suse.com/1209075" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21123" }, { "cve": "CVE-2022-21125", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21125" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21125", "url": "https://www.suse.com/security/cve/CVE-2022-21125" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209074 for CVE-2022-21125", "url": "https://bugzilla.suse.com/1209074" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21125" }, { "cve": "CVE-2022-21127", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21127" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21127", "url": "https://www.suse.com/security/cve/CVE-2022-21127" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21127", "url": "https://bugzilla.suse.com/1200549" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21127" }, { "cve": "CVE-2022-21166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21166" } ], "notes": [ { "category": "general", "text": "Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21166", "url": "https://www.suse.com/security/cve/CVE-2022-21166" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1209073 for CVE-2022-21166", "url": "https://bugzilla.suse.com/1209073" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21166" }, { "cve": "CVE-2022-21180", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21180" } ], "notes": [ { "category": "general", "text": "Improper input validation for some Intel(R) Processors may allow an authenticated user to potentially cause a denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21180", "url": "https://www.suse.com/security/cve/CVE-2022-21180" }, { "category": "external", "summary": "SUSE Bug 1199650 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1199650" }, { "category": "external", "summary": "SUSE Bug 1200549 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1200549" }, { "category": "external", "summary": "SUSE Bug 1212313 for CVE-2022-21180", "url": "https://bugzilla.suse.com/1212313" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-21180" }, { "cve": "CVE-2022-21499", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-21499" } ], "notes": [ { "category": "general", "text": "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-21499", "url": "https://www.suse.com/security/cve/CVE-2022-21499" }, { "category": "external", "summary": "SUSE Bug 1199426 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1199426" }, { "category": "external", "summary": "SUSE Bug 1200059 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1200059" }, { "category": "external", "summary": "SUSE Bug 1203034 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1203034" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212315 for CVE-2022-21499", "url": "https://bugzilla.suse.com/1212315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-21499" }, { "cve": "CVE-2022-22942", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-22942" } ], "notes": [ { "category": "general", "text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-22942", "url": "https://www.suse.com/security/cve/CVE-2022-22942" }, { "category": "external", "summary": "SUSE Bug 1195065 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195065" }, { "category": "external", "summary": "SUSE Bug 1195951 for CVE-2022-22942", "url": "https://bugzilla.suse.com/1195951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "moderate" } ], "title": "CVE-2022-22942" }, { "cve": "CVE-2022-28748", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28748" } ], "notes": [ { "category": "general", "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28748", "url": "https://www.suse.com/security/cve/CVE-2022-28748" }, { "category": "external", "summary": "SUSE Bug 1196018 for CVE-2022-28748", "url": "https://bugzilla.suse.com/1196018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "low" } ], "title": "CVE-2022-28748" }, { "cve": "CVE-2022-30594", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-30594" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-30594", "url": "https://www.suse.com/security/cve/CVE-2022-30594" }, { "category": "external", "summary": "SUSE Bug 1199505 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199505" }, { "category": "external", "summary": "SUSE Bug 1199602 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1199602" }, { "category": "external", "summary": "SUSE Bug 1201549 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1201549" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-30594", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_114-default-1-150100.3.3.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.114.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.114.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.114.2.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.114.2.s390x" ] } ], "threats": [ { "category": "impact", "date": "2022-06-17T07:22:23Z", "details": "important" } ], "title": "CVE-2022-30594" } ] }
suse-su-2022:1318-1
Vulnerability from csaf_suse
Published
2022-04-23 04:06
Modified
2022-04-23 04:06
Summary
Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP4)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP4)
Description of the patch
This update for the Linux Kernel 4.12.14-95_80 fixes several issues.
The following security issues were fixed:
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).
Patchnames
SUSE-2022-1318,SUSE-SLE-Live-Patching-12-SP4-2022-1318
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP4)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-95_80 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1318,SUSE-SLE-Live-Patching-12-SP4-2022-1318", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1318-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1318-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221318-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1318-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010805.html" }, { "category": "self", "summary": "SUSE Bug 1197211", "url": "https://bugzilla.suse.com/1197211" }, { "category": "self", "summary": "SUSE Bug 1197335", "url": "https://bugzilla.suse.com/1197335" }, { "category": "self", "summary": "SUSE Bug 1197344", "url": "https://bugzilla.suse.com/1197344" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39713 page", "url": "https://www.suse.com/security/cve/CVE-2021-39713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" } ], "title": "Security update for the Linux Kernel (Live Patch 22 for SLE 12 SP4)", "tracking": { "current_release_date": "2022-04-23T04:06:04Z", "generator": { "date": "2022-04-23T04:06:04Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1318-1", "initial_release_date": "2022-04-23T04:06:04Z", "revision_history": [ { "date": "2022-04-23T04:06:04Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "product_id": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4", "product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-39713", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39713" } ], "notes": [ { "category": "general", "text": "Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39713", "url": "https://www.suse.com/security/cve/CVE-2021-39713" }, { "category": "external", "summary": "SUSE Bug 1196973 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1196973" }, { "category": "external", "summary": "SUSE Bug 1197211 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1197211" }, { "category": "external", "summary": "SUSE Bug 1201790 for CVE-2021-39713", "url": "https://bugzilla.suse.com/1201790" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-23T04:06:04Z", "details": "important" } ], "title": "CVE-2021-39713" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-23T04:06:04Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1016" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1016", "url": "https://www.suse.com/security/cve/CVE-2022-1016" }, { "category": "external", "summary": "SUSE Bug 1197335 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_80-default-12-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-23T04:06:04Z", "details": "important" } ], "title": "CVE-2022-1016" } ] }
suse-su-2022:1163-1
Vulnerability from csaf_suse
Published
2022-04-12 12:59
Modified
2022-04-12 12:59
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)
- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)
- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)
- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).
- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)
- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)
- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)
- CVE-2022-27223: Fixed an out-of-array access in /usb/gadget/udc/udc-xilinx.c. (bsc#1197245)
- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)
- CVE-2021-45402: Fixed a pointer leak in check_alu_op() of kernel/bpf/verifier.c. (bsc#1196130).
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
The following non-security bugs were fixed:
- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).
- ACPI: APEI: fix return value of __setup handlers (git-fixes).
- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).
- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).
- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).
- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).
- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).
- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).
- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).
- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).
- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).
- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).
- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).
- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).
- ALSA: spi: Add check for clk_enable() (git-fixes).
- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).
- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).
- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).
- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).
- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).
- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).
- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).
- ASoC: fsi: Add check for clk_enable (git-fixes).
- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).
- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).
- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).
- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).
- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).
- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).
- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).
- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).
- ASoC: SOF: topology: remove redundant code (git-fixes).
- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).
- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).
- ASoC: topology: Allow TLV control to be either read or write (git-fixes).
- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).
- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).
- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).
- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).
- block: update io_ticks when io hang (bsc#1197817).
- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).
- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).
- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).
- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).
- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).
- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).
- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).
- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).
- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).
- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).
- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).
- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).
- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).
- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).
- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).
- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).
- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).
- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).
- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).
- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).
- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).
- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).
- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).
- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).
- can: mcba_usb: properly check endpoint type (git-fixes).
- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).
- cifs: do not skip link targets when an I/O fails (bsc#1194625).
- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).
- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).
- clk: bcm2835: Remove unused variable (git-fixes).
- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).
- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).
- clk: Initialize orphan req_rate (git-fixes).
- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).
- clk: nxp: Remove unused variable (git-fixes).
- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).
- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).
- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).
- clk: uniphier: Fix fixed-rate initialization (git-fixes).
- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).
- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).
- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)
- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).
- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).
- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).
- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).
- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).
- crypto: qat - do not cast parameter in bit operations (git-fixes).
- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).
- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).
- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).
- crypto: vmx - add missing dependencies (git-fixes).
- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).
- driver core: dd: fix return value of __setup handler (git-fixes).
- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).
- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).
- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).
- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).
- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).
- drm/doc: overview before functions for drm_writeback.c (git-fixes).
- drm/i915: Fix dbuf slice config lookup (git-fixes).
- drm/i915/gem: add missing boundary check in vm_access (git-fixes).
- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).
- drm/meson: Fix error handling when afbcd.ops->init fails (git-fixes).
- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).
- drm/msm/dpu: add DSPP blocks teardown (git-fixes).
- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).
- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).
- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).
- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).
- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).
- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).
- Drop HID multitouch fix patch (bsc#1197243),
- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).
- ecryptfs: Fix typo in message (bsc#1197811).
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).
- ext2: correct max file size computing (bsc#1197820).
- firmware: google: Properly state IOMEM dependency (git-fixes).
- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).
- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).
- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).
- gpio: ts4900: Do not set DAT and OE together (git-fixes).
- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).
- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).
- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).
- hwmon: (pmbus) Add Vin unit off handling (git-fixes).
- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).
- hwrng: atmel - disable trng on failure path (git-fixes).
- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).
- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).
- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).
- iio: adc: Add check for devm_request_threaded_irq (git-fixes).
- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).
- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).
- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).
- iio: inkern: make a best effort on offset calculation (git-fixes).
- Input: aiptek - properly check endpoint type (git-fixes).
- iwlwifi: do not advertise TWT support (git-fixes).
- kernel-binary.spec: Do not use the default certificate path (bsc#1194943).
- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).
- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
- mac80211: fix potential double free on mesh join (git-fixes).
- mac80211: refuse aggregations sessions before authorized (git-fixes).
- media: aspeed: Correct value for h-total-pixels (git-fixes).
- media: bttv: fix WARNING regression on tunerless devices (git-fixes).
- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).
- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).
- media: em28xx: initialize refcount before kref_get (git-fixes).
- media: hantro: Fix overfill bottom register field name (git-fixes).
- media: Revert 'media: em28xx: add missing em28xx_close_extension' (git-fixes).
- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).
- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).
- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).
- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)
- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)
- memory: emif: Add check for setup_interrupts (git-fixes).
- memory: emif: check the pointer temp in get_device_details() (git-fixes).
- misc: alcor_pci: Fix an error handling path (git-fixes).
- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).
- mm_zone: add function to check if managed dma zone exists (bsc#1197501).
- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).
- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).
- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).
- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).
- net: enetc: initialize the RFS and RSS memories (git-fixes).
- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).
- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).
- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).
- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).
- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).
- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).
- net: watchdog: hold device global xmit lock during tx disable (git-fixes).
- net/smc: Fix loop in smc_listen (git-fixes).
- net/smc: fix using of uninitialized completions (git-fixes).
- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).
- net/smc: Make sure the link_id is unique (git-fixes).
- net/smc: Reset conn->lgr when link group registration fails (git-fixes).
- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).
- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).
- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).
- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).
- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).
- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).
- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).
- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).
- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).
- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).
- NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).
- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (git-fixes).
- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).
- pinctrl: mediatek: paris: Fix 'argument' argument type for mtk_pinconf_get() (git-fixes).
- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).
- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).
- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).
- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).
- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).
- pinctrl: samsung: drop pin banks references on error paths (git-fixes).
- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).
- PM: hibernate: fix __setup handler error handling (git-fixes).
- PM: suspend: fix return value of __setup handler (git-fixes).
- powerpc/lib/sstep: Fix 'sthcx' instruction (bsc#1156395).
- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).
- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).
- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).
- powerpc/perf: Expose Performance Monitor Counter SPR's as part of extended regs (bsc#1198077 ltc#197299).
- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).
- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).
- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
- powerpc/xive: fix return value of __setup handler (bsc#1065729).
- printk: Add panic_in_progress helper (bsc#1197894).
- printk: disable optimistic spin during panic (bsc#1197894).
- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).
- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).
- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).
- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).
- Revert 'build initrd without systemd' (bsc#1197300).
- Revert 'Input: clear BTN_RIGHT/MIDDLE on buttonpads' (bsc#1197243).
- Revert 'module, async: async_synchronize_full() on module init iff async is used' (bsc#1197888).
- Revert 'Revert 'build initrd without systemd' (bsc#1197300)'
- Revert 'usb: dwc3: gadget: Use list_replace_init() before traversing lists' (git-fixes).
- s390/bpf: Perform r1 range checking before accessing jit->seen_reg (git-fixes).
- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).
- s390/gmap: validate VMA in __gmap_zap() (git-fixes).
- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).
- s390/kexec_file: fix error handling when applying relocations (git-fixes).
- s390/kexec: fix memory leak of ipl report buffer (git-fixes).
- s390/kexec: fix return code handling (git-fixes).
- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).
- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).
- s390/module: fix loading modules with a lot of relocations (git-fixes).
- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).
- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).
- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).
- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).
- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).
- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).
- scsi: lpfc: Fix typos in comments (bsc#1197675).
- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).
- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).
- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).
- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).
- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).
- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).
- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).
- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
- scsi: lpfc: Use fc_block_rport() (bsc#1197675).
- scsi: lpfc: Use kcalloc() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).
- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).
- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).
- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).
- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).
- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).
- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).
- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
- scsi: qla2xxx: Fix typos in comments (bsc#1197661).
- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).
- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).
- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).
- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).
- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).
- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).
- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).
- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).
- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).
- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).
- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).
- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).
- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).
- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).
- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).
- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).
- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
- tcp: change source port randomizarion at connect() time (bsc#1180153).
- team: protect features update by RCU to avoid deadlock (git-fixes).
- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).
- thermal: int340x: Increase bitmap size (git-fixes).
- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).
- Update config files (bsc#1195926 bsc#1175667). VIRTIO_PCI=m -> VIRTIO_PCI=y
- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).
- usb: bdc: Fix a resource leak in the error handling path of 'bdc_probe()' (git-fixes).
- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).
- usb: bdc: remove duplicated error message (git-fixes).
- usb: bdc: Use devm_clk_get_optional() (git-fixes).
- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).
- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).
- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).
- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).
- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).
- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).
- usb: dwc3: qcom: add IRQ check (git-fixes).
- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).
- usb: gadget: Fix use-after-free bug by not setting udc->dev.driver (git-fixes).
- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).
- usb: host: xen-hcd: add missing unlock in error path (git-fixes).
- usb: hub: Fix locking issues with address0_mutex (git-fixes).
- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).
- VFS: filename_create(): fix incorrect intent (bsc#1197534).
- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).
- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).
- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).
- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).
- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).
- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).
- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).
- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).
- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).
- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).
- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).
- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).
- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).
- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).
- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).
- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- xhci: fix garbage USBSTS being logged in some cases (git-fixes).
Patchnames
SUSE-2022-1163,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1163,openSUSE-SLE-15.3-2022-1163
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space. (bnc#1196823)\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197227)\n- CVE-2022-1199: Fixed null-ptr-deref and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198028)\n- CVE-2022-1205: Fixed null pointer dereference and use-after-free vulnerabilities that allow an attacker to crash the linux kernel by simulating Amateur Radio. (bsc#1198027)\n- CVE-2022-1198: Fixed an use-after-free vulnerability that allow an attacker to crash the linux kernel by simulating Amateur Radio (bsc#1198030).\n- CVE-2022-1195: Fixed an use-after-free vulnerability which could allow a local attacker with a user privilege to execute a denial of service. (bsc#1198029)\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel. (bnc#1198033)\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel. (bnc#1198032)\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel. (bnc#1198031)\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#1197331)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197702)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c. (bsc#1196761)\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation. (bnc#1197462)\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file. (bnc#1197366)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bnc#1197343)\n- CVE-2022-27223: Fixed an out-of-array access in /usb/gadget/udc/udc-xilinx.c. (bsc#1197245)\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: Fixed a pointer leak in check_alu_op() of kernel/bpf/verifier.c. (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\n\nThe following non-security bugs were fixed:\n\n- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board (git-fixes).\n- ACPI: APEI: fix return value of __setup handlers (git-fixes).\n- ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 (git-fixes).\n- ACPI: CPPC: Avoid out of bounds access when parsing _CPC data (git-fixes).\n- ACPI: docs: enumeration: Discourage to use custom _DSM methods (git-fixes).\n- ACPI: docs: enumeration: Remove redundant .owner assignment (git-fixes).\n- ACPI: properties: Consistently return -ENOENT if there are no more references (git-fixes).\n- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU (git-fixes).\n- ALSA: cmipci: Restore aux vol on suspend/resume (git-fixes).\n- ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction (git-fixes).\n- ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GA402 (git-fixes).\n- ALSA: oss: Fix PCM OSS buffer allocation overflow (git-fixes).\n- ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec (git-fixes).\n- ALSA: pcm: Add stream lock during PCM reset ioctl operations (git-fixes).\n- ALSA: spi: Add check for clk_enable() (git-fixes).\n- ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB (git-fixes).\n- ASoC: atmel_ssc_dai: Handle errors for clk_enable (git-fixes).\n- ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe (git-fixes).\n- ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data (git-fixes).\n- ASoC: codecs: wcd934x: fix return value of wcd934x_rx_hph_mode_put (git-fixes).\n- ASoC: dmaengine: do not use a NULL prepare_slave_config() callback (git-fixes).\n- ASoC: dwc-i2s: Handle errors for clk_enable (git-fixes).\n- ASoC: fsi: Add check for clk_enable (git-fixes).\n- ASoC: fsl_spdif: Disable TX clock when stop (git-fixes).\n- ASoC: imx-es8328: Fix error return code in imx_es8328_probe() (git-fixes).\n- ASoC: msm8916-wcd-analog: Fix error handling in pm8916_wcd_analog_spmi_probe (git-fixes).\n- ASoC: msm8916-wcd-digital: Fix missing clk_disable_unprepare() in msm8916_wcd_digital_probe (git-fixes).\n- ASoC: mxs-saif: Handle errors for clk_enable (git-fixes).\n- ASoC: mxs: Fix error handling in mxs_sgtl5000_probe (git-fixes).\n- ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() (git-fixes).\n- ASoC: SOF: Add missing of_node_put() in imx8m_probe (git-fixes).\n- ASoC: SOF: topology: remove redundant code (git-fixes).\n- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call (git-fixes).\n- ASoC: ti: davinci-i2s: Add check for clk_enable() (git-fixes).\n- ASoC: topology: Allow TLV control to be either read or write (git-fixes).\n- ASoC: topology: Optimize soc_tplg_dapm_graph_elems_load behavior (git-fixes).\n- ASoC: wm8350: Handle error for wm8350_register_irq (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Handle sysclk setting (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#1196018).\n- block: update io_ticks when io hang (bsc#1197817).\n- block/wbt: fix negative inflight counter when remove scsi device (bsc#1197819).\n- bpf: Fix comment for helper bpf_current_task_under_cgroup() (git-fixes).\n- bpf: Remove config check to enable bpf support for branch records (git-fixes bsc#1177028).\n- btrfs: avoid unnecessary lock and leaf splits when updating inode in the log (bsc#1194649).\n- btrfs: avoid unnecessary log mutex contention when syncing log (bsc#1194649).\n- btrfs: avoid unnecessary logging of xattrs during fast fsyncs (bsc#1194649).\n- btrfs: check error value from btrfs_update_inode in tree log (bsc#1194649).\n- btrfs: check if a log root exists before locking the log_mutex on unlink (bsc#1194649).\n- btrfs: check if a log tree exists at inode_logged() (bsc#1194649).\n- btrfs: do not commit delayed inode when logging a file in full sync mode (bsc#1194649).\n- btrfs: do not log new dentries when logging that a new name exists (bsc#1194649).\n- btrfs: eliminate some false positives when checking if inode was logged (bsc#1194649).\n- btrfs: fix race leading to unnecessary transaction commit when logging inode (bsc#1194649).\n- btrfs: fix race that causes unnecessary logging of ancestor inodes (bsc#1194649).\n- btrfs: fix race that makes inode logging fallback to transaction commit (bsc#1194649).\n- btrfs: fix race that results in logging old extents during a fast fsync (bsc#1194649).\n- btrfs: fixup error handling in fixup_inode_link_counts (bsc#1194649).\n- btrfs: remove no longer needed full sync flag check at inode_logged() (bsc#1194649).\n- btrfs: Remove unnecessary check from join_running_log_trans (bsc#1194649).\n- btrfs: remove unnecessary directory inode item update when deleting dir entry (bsc#1194649).\n- btrfs: remove unnecessary list head initialization when syncing log (bsc#1194649).\n- btrfs: skip unnecessary searches for xattrs when logging an inode (bsc#1194649).\n- can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (git-fixes).\n- can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (git-fixes).\n- can: mcba_usb: properly check endpoint type (git-fixes).\n- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN device when fully ready (git-fixes).\n- cifs: do not skip link targets when an I/O fails (bsc#1194625).\n- cifs: use the correct max-length for dentry_path_raw() (bsc1196196).\n- clk: actions: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: bcm2835: Remove unused variable (git-fixes).\n- clk: clps711x: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: imx7d: Remove audio_mclk_root_clk (git-fixes).\n- clk: Initialize orphan req_rate (git-fixes).\n- clk: loongson1: Terminate clk_div_table with sentinel element (git-fixes).\n- clk: nxp: Remove unused variable (git-fixes).\n- clk: qcom: gcc-msm8994: Fix gpll4 width (git-fixes).\n- clk: qcom: ipq8074: Use floor ops for SDCC1 clock (git-fixes).\n- clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver (git-fixes).\n- clk: uniphier: Fix fixed-rate initialization (git-fixes).\n- clocksource: acpi_pm: fix return value of __setup handler (git-fixes).\n- clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() (git-fixes).\n- cpufreq: schedutil: Destroy mutex before kobject_put() frees (git-fixes)\n- crypto: authenc - Fix sleep in atomic context in decrypt_tail (git-fixes).\n- crypto: cavium/nitrox - do not cast parameter in bit operations (git-fixes).\n- crypto: ccp - ccp_dmaengine_unregister release dma channels (git-fixes).\n- crypto: ccree - do not attempt 0 len DMA mappings (git-fixes).\n- crypto: mxs-dcp - Fix scatterlist processing (git-fixes).\n- crypto: qat - do not cast parameter in bit operations (git-fixes).\n- crypto: rsa-pkcs1pad - correctly get hash from source scatterlist (git-fixes).\n- crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() (git-fixes).\n- crypto: rsa-pkcs1pad - restore signature length check (git-fixes).\n- crypto: vmx - add missing dependencies (git-fixes).\n- dma/pool: create dma atomic pool only if dma zone has managed pages (bsc#1197501).\n- driver core: dd: fix return value of __setup handler (git-fixes).\n- drm: bridge: adv7511: Fix ADV7535 HPD enablement (git-fixes).\n- drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug (git-fixes).\n- drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function (git-fixes).\n- drm/bridge: dw-hdmi: use safe format when first in bridge chain (git-fixes).\n- drm/bridge: nwl-dsi: Fix PM disable depth imbalance in nwl_dsi_probe (git-fixes).\n- drm/doc: overview before functions for drm_writeback.c (git-fixes).\n- drm/i915: Fix dbuf slice config lookup (git-fixes).\n- drm/i915/gem: add missing boundary check in vm_access (git-fixes).\n- drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() (git-fixes).\n- drm/meson: Fix error handling when afbcd.ops-\u003einit fails (git-fixes).\n- drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops (git-fixes).\n- drm/msm/dpu: add DSPP blocks teardown (git-fixes).\n- drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() (git-fixes).\n- drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings (git-fixes).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- drm/vc4: crtc: Fix runtime_pm reference counting (git-fixes).\n- drm/vc4: crtc: Make sure the HDMI controller is powered when disabling (git-fixes).\n- drm/vrr: Set VRR capable prop only if it is attached to connector (git-fixes).\n- Drop HID multitouch fix patch (bsc#1197243),\n- ecryptfs: fix kernel panic with null dev_name (bsc#1197812).\n- ecryptfs: Fix typo in message (bsc#1197811).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- ext2: correct max file size computing (bsc#1197820).\n- firmware: google: Properly state IOMEM dependency (git-fixes).\n- firmware: qcom: scm: Remove reassignment to desc following initializer (git-fixes).\n- fscrypt: do not ignore minor_hash when hash is 0 (bsc#1197815).\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- HID: multitouch: fix Dell Precision 7550 and 7750 button type (bsc#1197243).\n- hwmon: (pmbus) Add mutex to regulator ops (git-fixes).\n- hwmon: (pmbus) Add Vin unit off handling (git-fixes).\n- hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING (git-fixes).\n- hwrng: atmel - disable trng on failure path (git-fixes).\n- i915_vma: Rename vma_lookup to i915_vma_lookup (git-fixes).\n- ibmvnic: fix race between xmit and reset (bsc#1197302 ltc#197259).\n- iio: accel: mma8452: use the correct logic to get mma8452_data (git-fixes).\n- iio: adc: Add check for devm_request_threaded_irq (git-fixes).\n- iio: afe: rescale: use s64 for temporary scale calculations (git-fixes).\n- iio: inkern: apply consumer scale on IIO_VAL_INT cases (git-fixes).\n- iio: inkern: apply consumer scale when no channel scale is available (git-fixes).\n- iio: inkern: make a best effort on offset calculation (git-fixes).\n- Input: aiptek - properly check endpoint type (git-fixes).\n- iwlwifi: do not advertise TWT support (git-fixes).\n- kernel-binary.spec: Do not use the default certificate path (bsc#1194943).\n- KVM: SVM: Do not flush cache if hardware enforces cache coherency across encryption domains (bsc#1178134).\n- llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).\n- mac80211: fix potential double free on mesh join (git-fixes).\n- mac80211: refuse aggregations sessions before authorized (git-fixes).\n- media: aspeed: Correct value for h-total-pixels (git-fixes).\n- media: bttv: fix WARNING regression on tunerless devices (git-fixes).\n- media: coda: Fix missing put_device() call in coda_get_vdoa_data (git-fixes).\n- media: davinci: vpif: fix unbalanced runtime PM get (git-fixes).\n- media: em28xx: initialize refcount before kref_get (git-fixes).\n- media: hantro: Fix overfill bottom register field name (git-fixes).\n- media: Revert \u0027media: em28xx: add missing em28xx_close_extension\u0027 (git-fixes).\n- media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (git-fixes).\n- media: usb: go7007: s2250-board: fix leak in probe() (git-fixes).\n- media: video/hdmi: handle short reads of hdmi info frame (git-fixes).\n- membarrier: Execute SYNC_CORE on the calling thread (git-fixes)\n- membarrier: Explicitly sync remote cores when SYNC_CORE is (git-fixes)\n- memory: emif: Add check for setup_interrupts (git-fixes).\n- memory: emif: check the pointer temp in get_device_details() (git-fixes).\n- misc: alcor_pci: Fix an error handling path (git-fixes).\n- misc: sgi-gru: Do not cast parameter in bit operations (git-fixes).\n- mm_zone: add function to check if managed dma zone exists (bsc#1197501).\n- mm/page_alloc.c: do not warn allocation failure on zone DMA if no managed pages (bsc#1197501).\n- mmc: davinci_mmc: Handle error for clk_enable (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net: dsa: mv88e6xxx: override existent unicast portvec in port_fdb_add (git-fixes).\n- net: enetc: initialize the RFS and RSS memories (git-fixes).\n- net: hns3: add a check for tqp_index in hclge_get_ring_chain_from_mbx() (git-fixes).\n- net: phy: broadcom: Fix brcm_fet_config_init() (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net: phy: marvell: Fix invalid comparison in the resume and suspend functions (git-fixes).\n- net: stmmac: set TxQ mode back to DCB after disabling CBS (git-fixes).\n- net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#1196018).\n- net: watchdog: hold device global xmit lock during tx disable (git-fixes).\n- net/smc: Fix loop in smc_listen (git-fixes).\n- net/smc: fix using of uninitialized completions (git-fixes).\n- net/smc: fix wrong list_del in smc_lgr_cleanup_early (git-fixes).\n- net/smc: Make sure the link_id is unique (git-fixes).\n- net/smc: Reset conn-\u003elgr when link group registration fails (git-fixes).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- netxen_nic: fix MSI/MSI-x interrupts (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).\n- NFS: Do not report writeback errors in nfs_getattr() (git-fixes).\n- NFS: Do not skip directory entries when doing uncached readdir (git-fixes).\n- NFS: Ensure the server had an up to date ctime before hardlinking (git-fixes).\n- NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).\n- NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).\n- NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).\n- NFS: Use of mapping_set_error() results in spurious errors (git-fixes).\n- nfsd: nfsd4_setclientid_confirm mistakenly expires confirmed client (git-fixes).\n- NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).\n- NFSv4/pNFS: Fix another issue with a list iterator pointing to the head (git-fixes).\n- pinctrl: mediatek: Fix missing of_node_put() in mtk_pctrl_init (git-fixes).\n- pinctrl: mediatek: paris: Fix \u0027argument\u0027 argument type for mtk_pinconf_get() (git-fixes).\n- pinctrl: mediatek: paris: Fix pingroup pin config state readback (git-fixes).\n- pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Rename DS() macro to DSTR() (git-fixes).\n- pinctrl: nuvoton: npcm7xx: Use %zu printk format for ARRAY_SIZE() (git-fixes).\n- pinctrl: pinconf-generic: Print arguments for bias-pull-* (git-fixes).\n- pinctrl: samsung: drop pin banks references on error paths (git-fixes).\n- pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe (git-fixes).\n- PM: hibernate: fix __setup handler error handling (git-fixes).\n- PM: suspend: fix return value of __setup handler (git-fixes).\n- powerpc/lib/sstep: Fix \u0027sthcx\u0027 instruction (bsc#1156395).\n- powerpc/mm: Fix verification of MMU_FTR_TYPE_44x (bsc#1156395).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639 ltc#189002 git-fixes).\n- powerpc/perf: Do not use perf_hw_context for trace IMC PMU (bsc#1156395).\n- powerpc/perf: Expose Performance Monitor Counter SPR\u0027s as part of extended regs (bsc#1198077 ltc#197299).\n- powerpc/perf: Include PMCs as part of per-cpu cpuhw_events struct (bsc#1198077 ltc#197299).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- powerpc/xive: fix return value of __setup handler (bsc#1065729).\n- printk: Add panic_in_progress helper (bsc#1197894).\n- printk: disable optimistic spin during panic (bsc#1197894).\n- pwm: lpc18xx-sct: Initialize driver data and hardware before pwmchip_add() (git-fixes).\n- regulator: qcom_smd: fix for_each_child.cocci warnings (git-fixes).\n- remoteproc: qcom_wcnss: Add missing of_node_put() in wcnss_alloc_memory_region (git-fixes).\n- remoteproc: qcom: Fix missing of_node_put in adsp_alloc_memory_region (git-fixes).\n- Revert \u0027build initrd without systemd\u0027 (bsc#1197300).\n- Revert \u0027Input: clear BTN_RIGHT/MIDDLE on buttonpads\u0027 (bsc#1197243).\n- Revert \u0027module, async: async_synchronize_full() on module init iff async is used\u0027 (bsc#1197888).\n- Revert \u0027Revert \u0027build initrd without systemd\u0027 (bsc#1197300)\u0027\n- Revert \u0027usb: dwc3: gadget: Use list_replace_init() before traversing lists\u0027 (git-fixes).\n- s390/bpf: Perform r1 range checking before accessing jit-\u003eseen_reg (git-fixes).\n- s390/gmap: do not unconditionally call pte_unmap_unlock() in __gmap_zap() (git-fixes).\n- s390/gmap: validate VMA in __gmap_zap() (git-fixes).\n- s390/hypfs: include z/VM guests with access control group set (bsc#1195640 LTC#196352).\n- s390/kexec_file: fix error handling when applying relocations (git-fixes).\n- s390/kexec: fix memory leak of ipl report buffer (git-fixes).\n- s390/kexec: fix return code handling (git-fixes).\n- s390/mm: fix VMA and page table handling code in storage key handling functions (git-fixes).\n- s390/mm: validate VMA in PGSTE manipulation functions (git-fixes).\n- s390/module: fix loading modules with a lot of relocations (git-fixes).\n- s390/pci_mmio: fully validate the VMA before calling follow_pte() (git-fixes).\n- s390/tape: fix timer initialization in tape_std_assign() (bsc#1197677 LTC#197378).\n- scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).\n- scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).\n- scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).\n- scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).\n- scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Fix typos in comments (bsc#1197675).\n- scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#1196478).\n- scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).\n- scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).\n- scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).\n- scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#1197675).\n- scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).\n- scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4 (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#1197675).\n- scsi: lpfc: SLI path split: Refactor VMID paths (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).\n- scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).\n- scsi: lpfc: Use fc_block_rport() (bsc#1197675).\n- scsi: lpfc: Use kcalloc() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).\n- scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).\n- scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).\n- scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).\n- scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).\n- scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#1197661).\n- scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).\n- scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#1197661).\n- scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).\n- scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).\n- scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).\n- scsi: qla2xxx: Fix typos in comments (bsc#1197661).\n- scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).\n- scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).\n- scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).\n- scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).\n- scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).\n- scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).\n- serial: 8250_lpss: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250_mid: Balance reference count for PCI DMA device (git-fixes).\n- serial: 8250: Fix race condition in RTS-after-send handling (git-fixes).\n- serial: core: Fix the definition name in the comment of UPF_* flags (git-fixes).\n- soc: qcom: aoss: remove spurious IRQF_ONESHOT flags (git-fixes).\n- soc: qcom: rpmpd: Check for null return of devm_kcalloc (git-fixes).\n- soc: ti: wkup_m3_ipc: Fix IRQ check in wkup_m3_ipc_probe (git-fixes).\n- soundwire: intel: fix wrong register name in intel_shim_wake (git-fixes).\n- spi: pxa2xx-pci: Balance reference count for PCI DMA device (git-fixes).\n- spi: tegra114: Add missing IRQ check in tegra_spi_probe (git-fixes).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- staging:iio:adc:ad7280a: Fix handing of device address bit reversing (git-fixes).\n- tcp: add some entropy in __inet_hash_connect() (bsc#1180153).\n- tcp: change source port randomizarion at connect() time (bsc#1180153).\n- team: protect features update by RCU to avoid deadlock (git-fixes).\n- thermal: int340x: Check for NULL after calling kmemdup() (git-fixes).\n- thermal: int340x: Increase bitmap size (git-fixes).\n- udp_tunnel: Fix end of loop test in udp_tunnel_nic_unregister() (git-fixes).\n- Update config files (bsc#1195926 bsc#1175667). VIRTIO_PCI=m -\u003e VIRTIO_PCI=y\n- usb: bdc: Adb shows offline after resuming from S2 (git-fixes).\n- usb: bdc: Fix a resource leak in the error handling path of \u0027bdc_probe()\u0027 (git-fixes).\n- usb: bdc: Fix unused assignment in bdc_probe() (git-fixes).\n- usb: bdc: remove duplicated error message (git-fixes).\n- usb: bdc: Use devm_clk_get_optional() (git-fixes).\n- usb: bdc: use devm_platform_ioremap_resource() to simplify code (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc3: gadget: Use list_replace_init() before traversing lists (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: qcom: add IRQ check (git-fixes).\n- usb: gadget: bdc: use readl_poll_timeout() to simplify code (git-fixes).\n- usb: gadget: Fix use-after-free bug by not setting udc-\u003edev.driver (git-fixes).\n- usb: gadget: rndis: prevent integer overflow in rndis_set_response() (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: usbtmc: Fix bug in pipe direction for control transfers (git-fixes).\n- VFS: filename_create(): fix incorrect intent (bsc#1197534).\n- video: fbdev: atmel_lcdfb: fix an error code in atmel_lcdfb_probe() (git-fixes).\n- video: fbdev: controlfb: Fix COMPILE_TEST build (git-fixes).\n- video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen (git-fixes).\n- video: fbdev: omapfb: Add missing of_node_put() in dvic_probe_of (git-fixes).\n- video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() (git-fixes).\n- VMCI: Fix the description of vmci_check_host_caps() (git-fixes).\n- vsprintf: Fix %pK with kptr_restrict == 0 (bsc#1197889).\n- wireguard: queueing: use CFI-safe ptr_ring cleanup function (git-fixes).\n- wireguard: selftests: rename DEBUG_PI_LIST to DEBUG_PLIST (git-fixes).\n- wireguard: socket: free skb in send6 when ipv6 is disabled (git-fixes).\n- wireguard: socket: ignore v6 endpoints when ipv6 is disabled (git-fixes).\n- x86/cpu: Add hardware-enforced cache coherency as a CPUID feature (bsc#1178134).\n- x86/mm/pat: Do not flush cache if hardware enforces cache coherency across encryption domnains (bsc#1178134).\n- x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#1178134).\n- x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1178134).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: fix garbage USBSTS being logged in some cases (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1163,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1163,openSUSE-SLE-15.3-2022-1163", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1163-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1163-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221163-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1163-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010687.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1156395", "url": "https://bugzilla.suse.com/1156395" }, { "category": "self", "summary": "SUSE Bug 1175667", "url": "https://bugzilla.suse.com/1175667" }, { "category": "self", "summary": "SUSE Bug 1177028", "url": "https://bugzilla.suse.com/1177028" }, { "category": "self", "summary": "SUSE Bug 1178134", "url": "https://bugzilla.suse.com/1178134" }, { "category": "self", "summary": "SUSE Bug 1179639", "url": "https://bugzilla.suse.com/1179639" }, { "category": "self", "summary": "SUSE Bug 1180153", "url": "https://bugzilla.suse.com/1180153" }, { "category": "self", "summary": "SUSE Bug 1189562", "url": "https://bugzilla.suse.com/1189562" }, { "category": "self", "summary": "SUSE Bug 1194589", "url": "https://bugzilla.suse.com/1194589" }, { "category": "self", "summary": "SUSE Bug 1194625", "url": "https://bugzilla.suse.com/1194625" }, { "category": "self", "summary": "SUSE Bug 1194649", "url": "https://bugzilla.suse.com/1194649" }, { "category": "self", "summary": "SUSE Bug 1194943", "url": "https://bugzilla.suse.com/1194943" }, { "category": "self", "summary": "SUSE Bug 1195051", "url": "https://bugzilla.suse.com/1195051" }, { "category": "self", "summary": "SUSE Bug 1195353", "url": "https://bugzilla.suse.com/1195353" }, { "category": "self", "summary": "SUSE Bug 1195640", "url": "https://bugzilla.suse.com/1195640" }, { "category": "self", "summary": "SUSE Bug 1195926", "url": "https://bugzilla.suse.com/1195926" }, { "category": "self", "summary": "SUSE Bug 1196018", "url": "https://bugzilla.suse.com/1196018" }, { "category": "self", "summary": "SUSE Bug 1196130", "url": "https://bugzilla.suse.com/1196130" }, { "category": "self", "summary": "SUSE Bug 1196196", "url": "https://bugzilla.suse.com/1196196" }, { "category": "self", "summary": "SUSE Bug 1196478", "url": "https://bugzilla.suse.com/1196478" }, { "category": "self", "summary": "SUSE Bug 1196488", "url": "https://bugzilla.suse.com/1196488" }, { "category": "self", "summary": "SUSE Bug 1196761", "url": "https://bugzilla.suse.com/1196761" }, { "category": "self", "summary": "SUSE Bug 1196823", "url": "https://bugzilla.suse.com/1196823" }, { "category": "self", "summary": "SUSE Bug 1196956", "url": "https://bugzilla.suse.com/1196956" }, { "category": "self", "summary": "SUSE Bug 1197227", "url": "https://bugzilla.suse.com/1197227" }, { "category": "self", "summary": "SUSE Bug 1197243", "url": "https://bugzilla.suse.com/1197243" }, { "category": "self", "summary": "SUSE Bug 1197245", "url": "https://bugzilla.suse.com/1197245" }, { "category": "self", "summary": "SUSE Bug 1197300", "url": "https://bugzilla.suse.com/1197300" }, { "category": "self", "summary": "SUSE Bug 1197302", "url": "https://bugzilla.suse.com/1197302" }, { "category": "self", "summary": "SUSE Bug 1197331", "url": "https://bugzilla.suse.com/1197331" }, { "category": "self", "summary": "SUSE Bug 1197343", "url": "https://bugzilla.suse.com/1197343" }, { "category": "self", "summary": "SUSE Bug 1197366", "url": "https://bugzilla.suse.com/1197366" }, { "category": "self", "summary": "SUSE Bug 1197389", "url": "https://bugzilla.suse.com/1197389" }, { "category": "self", "summary": "SUSE Bug 1197460", "url": "https://bugzilla.suse.com/1197460" }, { "category": "self", "summary": "SUSE Bug 1197462", "url": "https://bugzilla.suse.com/1197462" }, { "category": "self", "summary": "SUSE Bug 1197501", "url": "https://bugzilla.suse.com/1197501" }, { "category": "self", "summary": "SUSE Bug 1197534", "url": "https://bugzilla.suse.com/1197534" }, { "category": "self", "summary": "SUSE Bug 1197661", "url": "https://bugzilla.suse.com/1197661" }, { "category": "self", "summary": "SUSE Bug 1197675", "url": "https://bugzilla.suse.com/1197675" }, { "category": "self", "summary": "SUSE Bug 1197677", "url": "https://bugzilla.suse.com/1197677" }, { "category": "self", "summary": "SUSE Bug 1197702", "url": "https://bugzilla.suse.com/1197702" }, { "category": "self", "summary": "SUSE Bug 1197811", "url": "https://bugzilla.suse.com/1197811" }, { "category": "self", "summary": "SUSE Bug 1197812", "url": "https://bugzilla.suse.com/1197812" }, { "category": "self", "summary": "SUSE Bug 1197815", "url": "https://bugzilla.suse.com/1197815" }, { "category": "self", "summary": "SUSE Bug 1197817", "url": "https://bugzilla.suse.com/1197817" }, { "category": "self", "summary": "SUSE Bug 1197819", "url": "https://bugzilla.suse.com/1197819" }, { "category": "self", "summary": "SUSE Bug 1197820", "url": "https://bugzilla.suse.com/1197820" }, { "category": "self", "summary": "SUSE Bug 1197888", "url": "https://bugzilla.suse.com/1197888" }, { "category": "self", "summary": "SUSE Bug 1197889", "url": "https://bugzilla.suse.com/1197889" }, { "category": "self", "summary": "SUSE Bug 1197894", "url": "https://bugzilla.suse.com/1197894" }, { "category": "self", "summary": "SUSE Bug 1198027", "url": "https://bugzilla.suse.com/1198027" }, { "category": "self", "summary": "SUSE Bug 1198028", "url": "https://bugzilla.suse.com/1198028" }, { "category": "self", "summary": "SUSE Bug 1198029", "url": "https://bugzilla.suse.com/1198029" }, { "category": "self", "summary": "SUSE Bug 1198030", "url": "https://bugzilla.suse.com/1198030" }, { "category": "self", "summary": "SUSE Bug 1198031", "url": "https://bugzilla.suse.com/1198031" }, { "category": "self", "summary": "SUSE Bug 1198032", "url": "https://bugzilla.suse.com/1198032" }, { "category": "self", "summary": "SUSE Bug 1198033", "url": "https://bugzilla.suse.com/1198033" }, { "category": "self", "summary": "SUSE Bug 1198077", "url": "https://bugzilla.suse.com/1198077" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39698 page", "url": "https://www.suse.com/security/cve/CVE-2021-39698/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45402 page", "url": "https://www.suse.com/security/cve/CVE-2021-45402/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-45868 page", "url": "https://www.suse.com/security/cve/CVE-2021-45868/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0850 page", "url": "https://www.suse.com/security/cve/CVE-2022-0850/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0854 page", "url": "https://www.suse.com/security/cve/CVE-2022-0854/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1048 page", "url": "https://www.suse.com/security/cve/CVE-2022-1048/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1055 page", "url": "https://www.suse.com/security/cve/CVE-2022-1055/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1195 page", "url": "https://www.suse.com/security/cve/CVE-2022-1195/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1198 page", "url": "https://www.suse.com/security/cve/CVE-2022-1198/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1199 page", "url": "https://www.suse.com/security/cve/CVE-2022-1199/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1205 page", "url": "https://www.suse.com/security/cve/CVE-2022-1205/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23036 page", "url": "https://www.suse.com/security/cve/CVE-2022-23036/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23037 page", "url": "https://www.suse.com/security/cve/CVE-2022-23037/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23038 page", "url": "https://www.suse.com/security/cve/CVE-2022-23038/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23039 page", "url": "https://www.suse.com/security/cve/CVE-2022-23039/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23040 page", "url": "https://www.suse.com/security/cve/CVE-2022-23040/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23041 page", "url": "https://www.suse.com/security/cve/CVE-2022-23041/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-23042 page", "url": "https://www.suse.com/security/cve/CVE-2022-23042/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-27223 page", "url": "https://www.suse.com/security/cve/CVE-2022-27223/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-27666 page", "url": "https://www.suse.com/security/cve/CVE-2022-27666/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28388 page", "url": "https://www.suse.com/security/cve/CVE-2022-28388/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28389 page", "url": "https://www.suse.com/security/cve/CVE-2022-28389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-28390 page", "url": "https://www.suse.com/security/cve/CVE-2022-28390/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2022-04-12T12:59:54Z", "generator": { "date": "2022-04-12T12:59:54Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1163-1", "initial_release_date": "2022-04-12T12:59:54Z", "revision_history": [ { "date": "2022-04-12T12:59:54Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "product": { "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "product_id": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch", "product": { "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch", "product_id": "kernel-source-azure-5.3.18-150300.38.53.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "kernel-azure-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "product": { "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "product_id": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "product": { "name": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "product_id": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "product": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "product_id": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "product": { "name": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "product_id": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", "product_id": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3" } } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-150300.38.53.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", "product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch" }, "product_reference": "kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-5.3.18-150300.38.53.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch" }, "product_reference": "kernel-source-azure-5.3.18-150300.38.53.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" }, "product_reference": "reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-39698", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-39698" } ], "notes": [ { "category": "general", "text": "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-39698", "url": "https://www.suse.com/security/cve/CVE-2021-39698" }, { "category": "external", "summary": "SUSE Bug 1196956 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1196956" }, { "category": "external", "summary": "SUSE Bug 1196959 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1196959" }, { "category": "external", "summary": "SUSE Bug 1209225 for CVE-2021-39698", "url": "https://bugzilla.suse.com/1209225" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2021-39698" }, { "cve": "CVE-2021-45402", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45402" } ], "notes": [ { "category": "general", "text": "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45402", "url": "https://www.suse.com/security/cve/CVE-2021-45402" }, { "category": "external", "summary": "SUSE Bug 1196130 for CVE-2021-45402", "url": "https://bugzilla.suse.com/1196130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2021-45402" }, { "cve": "CVE-2021-45868", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-45868" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-45868", "url": "https://www.suse.com/security/cve/CVE-2021-45868" }, { "category": "external", "summary": "SUSE Bug 1197366 for CVE-2021-45868", "url": "https://bugzilla.suse.com/1197366" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2021-45868" }, { "cve": "CVE-2022-0850", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0850" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0850", "url": "https://www.suse.com/security/cve/CVE-2022-0850" }, { "category": "external", "summary": "SUSE Bug 1196761 for CVE-2022-0850", "url": "https://bugzilla.suse.com/1196761" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-0850" }, { "cve": "CVE-2022-0854", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0854" } ], "notes": [ { "category": "general", "text": "A memory leak flaw was found in the Linux kernel\u0027s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0854", "url": "https://www.suse.com/security/cve/CVE-2022-0854" }, { "category": "external", "summary": "SUSE Bug 1196823 for CVE-2022-0854", "url": "https://bugzilla.suse.com/1196823" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-0854" }, { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1016" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1016", "url": "https://www.suse.com/security/cve/CVE-2022-1016" }, { "category": "external", "summary": "SUSE Bug 1197335 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-1016" }, { "cve": "CVE-2022-1048", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1048" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1048", "url": "https://www.suse.com/security/cve/CVE-2022-1048" }, { "category": "external", "summary": "SUSE Bug 1197331 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197331" }, { "category": "external", "summary": "SUSE Bug 1197597 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197597" }, { "category": "external", "summary": "SUSE Bug 1200041 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1200041" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212325 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1212325" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-1048" }, { "cve": "CVE-2022-1055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1055" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1055", "url": "https://www.suse.com/security/cve/CVE-2022-1055" }, { "category": "external", "summary": "SUSE Bug 1197702 for CVE-2022-1055", "url": "https://bugzilla.suse.com/1197702" }, { "category": "external", "summary": "SUSE Bug 1197705 for CVE-2022-1055", "url": "https://bugzilla.suse.com/1197705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-1055" }, { "cve": "CVE-2022-1195", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1195" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1195", "url": "https://www.suse.com/security/cve/CVE-2022-1195" }, { "category": "external", "summary": "SUSE Bug 1198029 for CVE-2022-1195", "url": "https://bugzilla.suse.com/1198029" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-1195" }, { "cve": "CVE-2022-1198", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1198" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1198", "url": "https://www.suse.com/security/cve/CVE-2022-1198" }, { "category": "external", "summary": "SUSE Bug 1198030 for CVE-2022-1198", "url": "https://bugzilla.suse.com/1198030" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-1198" }, { "cve": "CVE-2022-1199", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1199" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1199", "url": "https://www.suse.com/security/cve/CVE-2022-1199" }, { "category": "external", "summary": "SUSE Bug 1198028 for CVE-2022-1199", "url": "https://bugzilla.suse.com/1198028" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-1199" }, { "cve": "CVE-2022-1205", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1205" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1205", "url": "https://www.suse.com/security/cve/CVE-2022-1205" }, { "category": "external", "summary": "SUSE Bug 1198027 for CVE-2022-1205", "url": "https://bugzilla.suse.com/1198027" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-1205" }, { "cve": "CVE-2022-23036", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23036" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23036", "url": "https://www.suse.com/security/cve/CVE-2022-23036" }, { "category": "external", "summary": "SUSE Bug 1196488 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1196488" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23036", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-23036" }, { "cve": "CVE-2022-23037", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23037" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23037", "url": "https://www.suse.com/security/cve/CVE-2022-23037" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23037", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-23037" }, { "cve": "CVE-2022-23038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23038" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23038", "url": "https://www.suse.com/security/cve/CVE-2022-23038" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23038", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-23038" }, { "cve": "CVE-2022-23039", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23039" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23039", "url": "https://www.suse.com/security/cve/CVE-2022-23039" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23039", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-23039" }, { "cve": "CVE-2022-23040", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23040" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23040", "url": "https://www.suse.com/security/cve/CVE-2022-23040" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23040", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-23040" }, { "cve": "CVE-2022-23041", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23041" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23041", "url": "https://www.suse.com/security/cve/CVE-2022-23041" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23041", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-23041" }, { "cve": "CVE-2022-23042", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-23042" } ], "notes": [ { "category": "general", "text": "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-23042", "url": "https://www.suse.com/security/cve/CVE-2022-23042" }, { "category": "external", "summary": "SUSE Bug 1199099 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1199099" }, { "category": "external", "summary": "SUSE Bug 1199141 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1199141" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-23042", "url": "https://bugzilla.suse.com/1204132" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-23042" }, { "cve": "CVE-2022-27223", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-27223" } ], "notes": [ { "category": "general", "text": "In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-27223", "url": "https://www.suse.com/security/cve/CVE-2022-27223" }, { "category": "external", "summary": "SUSE Bug 1197245 for CVE-2022-27223", "url": "https://bugzilla.suse.com/1197245" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-27223" }, { "cve": "CVE-2022-27666", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-27666" } ], "notes": [ { "category": "general", "text": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-27666", "url": "https://www.suse.com/security/cve/CVE-2022-27666" }, { "category": "external", "summary": "SUSE Bug 1197131 for CVE-2022-27666", "url": "https://bugzilla.suse.com/1197131" }, { "category": "external", "summary": "SUSE Bug 1197133 for CVE-2022-27666", "url": "https://bugzilla.suse.com/1197133" }, { "category": "external", "summary": "SUSE Bug 1197462 for CVE-2022-27666", "url": "https://bugzilla.suse.com/1197462" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "important" } ], "title": "CVE-2022-27666" }, { "cve": "CVE-2022-28388", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28388" } ], "notes": [ { "category": "general", "text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28388", "url": "https://www.suse.com/security/cve/CVE-2022-28388" }, { "category": "external", "summary": "SUSE Bug 1198032 for CVE-2022-28388", "url": "https://bugzilla.suse.com/1198032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-28388" }, { "cve": "CVE-2022-28389", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28389" } ], "notes": [ { "category": "general", "text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28389", "url": "https://www.suse.com/security/cve/CVE-2022-28389" }, { "category": "external", "summary": "SUSE Bug 1198033 for CVE-2022-28389", "url": "https://bugzilla.suse.com/1198033" }, { "category": "external", "summary": "SUSE Bug 1201657 for CVE-2022-28389", "url": "https://bugzilla.suse.com/1201657" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-28389" }, { "cve": "CVE-2022-28390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-28390" } ], "notes": [ { "category": "general", "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-28390", "url": "https://www.suse.com/security/cve/CVE-2022-28390" }, { "category": "external", "summary": "SUSE Bug 1198031 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1198031" }, { "category": "external", "summary": "SUSE Bug 1201517 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1201517" }, { "category": "external", "summary": "SUSE Bug 1207969 for CVE-2022-28390", "url": "https://bugzilla.suse.com/1207969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.53.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.53.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.53.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-12T12:59:54Z", "details": "moderate" } ], "title": "CVE-2022-28390" } ] }
suse-su-2022:1611-1
Vulnerability from csaf_suse
Published
2022-05-10 10:34
Modified
2022-05-10 10:34
Summary
Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_116 fixes one issue.
The following security issue was fixed:
- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)
Patchnames
SUSE-2022-1611,SUSE-SLE-Live-Patching-12-SP5-2022-1611
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_116 fixes one issue.\n\nThe following security issue was fixed:\n\n- CVE-2022-1011: A use-after-free flaw was found in the FUSE filesystem in the way a user triggers write(). This flaw allowed a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation. (bsc#1197344)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1611,SUSE-SLE-Live-Patching-12-SP5-2022-1611", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1611-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1611-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221611-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1611-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/010980.html" }, { "category": "self", "summary": "SUSE Bug 1197344", "url": "https://bugzilla.suse.com/1197344" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" } ], "title": "Security update for the Linux Kernel (Live Patch 30 for SLE 12 SP5)", "tracking": { "current_release_date": "2022-05-10T10:34:22Z", "generator": { "date": "2022-05-10T10:34:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1611-1", "initial_release_date": "2022-05-10T10:34:22Z", "revision_history": [ { "date": "2022-05-10T10:34:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x", "product_id": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-2-2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_116-default-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-05-10T10:34:22Z", "details": "moderate" } ], "title": "CVE-2022-1011" } ] }
suse-su-2022:1326-1
Vulnerability from csaf_suse
Published
2022-04-24 15:04
Modified
2022-04-24 15:04
Summary
Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-59_27 fixes several issues.
The following security issues were fixed:
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)
- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
Patchnames
SUSE-2022-1326,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1323,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1324,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1325,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1326,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1327,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1328
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-59_27 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation. (bnc#1197705)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1326,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1323,SUSE-SLE-Module-Live-Patching-15-SP2-2022-1324,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1325,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1326,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1327,SUSE-SLE-Module-Live-Patching-15-SP3-2022-1328", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1326-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1326-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221326-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1326-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010817.html" }, { "category": "self", "summary": "SUSE Bug 1197335", "url": "https://bugzilla.suse.com/1197335" }, { "category": "self", "summary": "SUSE Bug 1197344", "url": "https://bugzilla.suse.com/1197344" }, { "category": "self", "summary": "SUSE Bug 1197705", "url": "https://bugzilla.suse.com/1197705" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1055 page", "url": "https://www.suse.com/security/cve/CVE-2022-1055/" } ], "title": "Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP3)", "tracking": { "current_release_date": "2022-04-24T15:04:02Z", "generator": { "date": "2022-04-24T15:04:02Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1326-1", "initial_release_date": "2022-04-24T15:04:02Z", "revision_history": [ { "date": "2022-04-24T15:04:02Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_49-preempt-5-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_49-preempt-5-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_49-preempt-5-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1011", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1011" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1011", "url": "https://www.suse.com/security/cve/CVE-2022-1011" }, { "category": "external", "summary": "SUSE Bug 1197343 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197343" }, { "category": "external", "summary": "SUSE Bug 1197344 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1197344" }, { "category": "external", "summary": "SUSE Bug 1198687 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1198687" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212322 for CVE-2022-1011", "url": "https://bugzilla.suse.com/1212322" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-24T15:04:02Z", "details": "moderate" } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1016", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1016" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1016", "url": "https://www.suse.com/security/cve/CVE-2022-1016" }, { "category": "external", "summary": "SUSE Bug 1197335 for CVE-2022-1016", "url": "https://bugzilla.suse.com/1197335" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-24T15:04:02Z", "details": "important" } ], "title": "CVE-2022-1016" }, { "cve": "CVE-2022-1055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1055" } ], "notes": [ { "category": "general", "text": "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1055", "url": "https://www.suse.com/security/cve/CVE-2022-1055" }, { "category": "external", "summary": "SUSE Bug 1197702 for CVE-2022-1055", "url": "https://bugzilla.suse.com/1197702" }, { "category": "external", "summary": "SUSE Bug 1197705 for CVE-2022-1055", "url": "https://bugzilla.suse.com/1197705" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-5-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-7-150200.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-11-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-7-150300.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-04-24T15:04:02Z", "details": "important" } ], "title": "CVE-2022-1055" } ] }
suse-su-2022:1440-1
Vulnerability from csaf_suse
Published
2022-04-27 14:40
Modified
2022-04-27 14:40
Summary
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)
Description of the patch
This update for the Linux Kernel 4.4.180-94_144 fixes several issues.
The following security issues were fixed:
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)
- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)
- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).
Patchnames
SUSE-2022-1440,SUSE-SLE-SAP-12-SP3-2022-1440,SUSE-SLE-SAP-12-SP3-2022-1441,SUSE-SLE-SAP-12-SP3-2022-1442,SUSE-SLE-SAP-12-SP3-2022-1443,SUSE-SLE-SAP-12-SP3-2022-1444,SUSE-SLE-SERVER-12-SP3-2022-1440,SUSE-SLE-SERVER-12-SP3-2022-1441,SUSE-SLE-SERVER-12-SP3-2022-1442,SUSE-SLE-SERVER-12-SP3-2022-1443,SUSE-SLE-SERVER-12-SP3-2022-1444
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.4.180-94_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution. (bsc#1197335)\n- CVE-2022-1011: Fixed an use-after-free vulnerability which could allow a local attacker to retireve (partial) /etc/shadow hashes or any other data from filesystem when he can mount a FUSE filesystems. (bsc#1197344)\n- CVE-2021-39713: Fixed a race condition in the network scheduling subsystem which could lead to a use-after-free (bsc#1197211).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2022-1440,SUSE-SLE-SAP-12-SP3-2022-1440,SUSE-SLE-SAP-12-SP3-2022-1441,SUSE-SLE-SAP-12-SP3-2022-1442,SUSE-SLE-SAP-12-SP3-2022-1443,SUSE-SLE-SAP-12-SP3-2022-1444,SUSE-SLE-SERVER-12-SP3-2022-1440,SUSE-SLE-SERVER-12-SP3-2022-1441,SUSE-SLE-SERVER-12-SP3-2022-1442,SUSE-SLE-SERVER-12-SP3-2022-1443,SUSE-SLE-SERVER-12-SP3-2022-1444", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1440-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2022:1440-1", "url": "https://www.suse.com/support/update/announcement/2022/suse-su-20221440-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2022:1440-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010856.html" }, { "category": "self", "summary": "SUSE Bug 1197211", "url": "https://bugzilla.suse.com/1197211" }, { "category": "self", "summary": "SUSE Bug 1197335", "url": "https://bugzilla.suse.com/1197335" }, { "category": "self", "summary": "SUSE Bug 1197344", "url": "https://bugzilla.suse.com/1197344" }, { "category": "self", "summary": "SUSE CVE CVE-2021-39713 page", "url": "https://www.suse.com/security/cve/CVE-2021-39713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1011 page", "url": "https://www.suse.com/security/cve/CVE-2022-1011/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1016 page", "url": "https://www.suse.com/security/cve/CVE-2022-1016/" } ], "title": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP3)", "tracking": { "current_release_date": "2022-04-27T14:40:36Z", "generator": { "date": "2022-04-27T14:40:36Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2022:1440-1", "initial_release_date": "2022-04-27T14:40:36Z", "revision_history": [ { "date": "2022-04-27T14:40:36Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "product": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "product_id": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "product": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "product_id": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_147-default-11-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_144-default-14-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_156-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-4_4_180-94_153-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le" }, "product_reference": "kgraft-patch-4_4_180-94_150-default-7-2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_4_180-94_150-default-7-2.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", "product_id": "SU